Analysis

  • max time kernel
    299s
  • max time network
    304s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 23:43

General

  • Target

    MEME.webp

  • Size

    18KB

  • MD5

    05cb6281e633346f2ee720ef9de02c1f

  • SHA1

    07387f166635eee28b6e75c09c09964cf062aed7

  • SHA256

    9b68ddc3c6782d0d45003eff95901f47ec7efb0ddef6743b56ac1f29197dbb63

  • SHA512

    8528458c4d80234fe79587943f6234123c31228bbc3c8ebd34f4cb94b8a4996c9ba431cdb4965b3ef61de45ea5e3540ba6ba07a4e452ddfc8b0542c045f488b7

  • SSDEEP

    384:FC0oWTTXzBkf9tAeJwXk4/vRzzW0j32O9xgyxVH0MGKwDDuAAj4UJMesfOFFl1q:c0oyVicGwXk4HRm0ViyxVU7NuDrsG9U

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\MEME.webp
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\MEME.webp
      2⤵
      • Enumerates system info in registry
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc10a46f8,0x7fffc10a4708,0x7fffc10a4718
        3⤵
          PID:5092
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
          3⤵
            PID:1508
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4612
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1500 /prefetch:8
            3⤵
              PID:1516
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
              3⤵
                PID:1584
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                3⤵
                  PID:4672
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4216 /prefetch:1
                  3⤵
                    PID:3396
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2368 /prefetch:1
                    3⤵
                      PID:2068
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3796 /prefetch:1
                      3⤵
                        PID:1568
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3428 /prefetch:8
                        3⤵
                          PID:4860
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3428 /prefetch:8
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2060
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                          3⤵
                            PID:228
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                            3⤵
                              PID:5276
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5204 /prefetch:8
                              3⤵
                                PID:5628
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5232 /prefetch:8
                                3⤵
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5636
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:1
                                3⤵
                                  PID:5908
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:1
                                  3⤵
                                    PID:6068
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                                    3⤵
                                      PID:6076
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4188 /prefetch:1
                                      3⤵
                                        PID:5328
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                                        3⤵
                                          PID:5348
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2008 /prefetch:1
                                          3⤵
                                            PID:5924
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                            3⤵
                                              PID:4620
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:1
                                              3⤵
                                                PID:5016
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6252 /prefetch:8
                                                3⤵
                                                  PID:5728
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                                                  3⤵
                                                    PID:3372
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                                                    3⤵
                                                      PID:4776
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5472 /prefetch:8
                                                      3⤵
                                                        PID:4896
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6204 /prefetch:8
                                                        3⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:6004
                                                      • C:\Users\Admin\Downloads\WannaCry (1).EXE
                                                        "C:\Users\Admin\Downloads\WannaCry (1).EXE"
                                                        3⤵
                                                        • Drops startup file
                                                        • Executes dropped EXE
                                                        • Sets desktop wallpaper using registry
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4516
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h .
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Views/modifies file attributes
                                                          PID:5748
                                                        • C:\Windows\SysWOW64\icacls.exe
                                                          icacls . /grant Everyone:F /T /C /Q
                                                          4⤵
                                                          • Modifies file permissions
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5248
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4552
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c 281461721864704.bat
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:6032
                                                          • C:\Windows\SysWOW64\cscript.exe
                                                            cscript.exe //nologo m.vbs
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5088
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h +s F:\$RECYCLE
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Views/modifies file attributes
                                                          PID:6012
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4724
                                                          • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                            TaskData\Tor\taskhsvc.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5532
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c start /b @[email protected] vs
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1804
                                                          • C:\Users\Admin\Downloads\@[email protected]
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3324
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                              6⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5740
                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                wmic shadowcopy delete
                                                                7⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:560
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:6000
                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4412
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2520
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xrbnhyfsilks679" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5108
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xrbnhyfsilks679" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                            5⤵
                                                            • Adds Run key to start application
                                                            • System Location Discovery: System Language Discovery
                                                            • Modifies registry key
                                                            PID:3084
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:5544
                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5500
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5420
                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2432
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Sets desktop wallpaper using registry
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5908
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:5516
                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:6108
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5420
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:1980
                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1224
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5968
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:5780
                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:3260
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5244
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:2376
                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4784
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4680
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:4724
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,12489317182537712714,4302410780072860461,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6528 /prefetch:2
                                                        3⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1612
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:1040
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:3404
                                                      • C:\Windows\system32\mspaint.exe
                                                        "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\@[email protected]"
                                                        1⤵
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:6040
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                        1⤵
                                                          PID:5792
                                                        • C:\Windows\system32\vssvc.exe
                                                          C:\Windows\system32\vssvc.exe
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1364
                                                        • C:\Users\Admin\Desktop\@[email protected]
                                                          "C:\Users\Admin\Desktop\@[email protected]"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Sets desktop wallpaper using registry
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2856
                                                        • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                          "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\ResizeSwitch.xlsx"
                                                          1⤵
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          • Suspicious behavior: AddClipboardFormatListener
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5324
                                                        • C:\Windows\system32\taskmgr.exe
                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                          1⤵
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:5608
                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\@[email protected]
                                                          1⤵
                                                            PID:1544

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                            Filesize

                                                            585B

                                                            MD5

                                                            3d140b15fc871b9ccab0531fd68f8df6

                                                            SHA1

                                                            3c497303cdb1d78738f7c361fa6ce80c1e1d315d

                                                            SHA256

                                                            13eff9d0c736b725730a3c613d8b9326d574630dc7d90ceaa4ff09a25e35d94d

                                                            SHA512

                                                            9fcd086ae4e1fae1c5f0e8a7d11ff87dfb7f7bf04e7998d130e7d2901440d674eb2943d0060410697bd027e860dbfd0fb99ae146bb683f1f7184035e50c11807

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\52a7b92e-5cc3-4b3f-9141-6b093bfe3001.tmp

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            12644e0f4a125f175f18708200a834b7

                                                            SHA1

                                                            c13b397feddcf95f632422f411e056e5cd13c29d

                                                            SHA256

                                                            0c4690b4c18bc2eb23a212c248a2651305f08ff9f1f0ca859aba35b6b05f1f3c

                                                            SHA512

                                                            e12da764319808ade2eeebf1601b42345dd4760175f48738239b94a0313d94c6cf795c45026cc547d5780ab02fff8006d925ca2b1e705638b34ece65ff897c61

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            2f842025e22e522658c640cfc7edc529

                                                            SHA1

                                                            4c2b24b02709acdd159f1b9bbeb396e52af27033

                                                            SHA256

                                                            1191573f2a7c12f0b9b8460e06dc36ca5386305eb8c883ebbbc8eb15f4d8e23e

                                                            SHA512

                                                            6e4393fd43984722229020ef662fc5981f253de31f13f30fadd6660bbc9ededcbfd163f132f6adaf42d435873322a5d0d3eea60060cf0e7f2e256262632c5d05

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            54aadd2d8ec66e446f1edb466b99ba8d

                                                            SHA1

                                                            a94f02b035dc918d8d9a46e6886413f15be5bff0

                                                            SHA256

                                                            1971045943002ef01930add9ba1a96a92ddc10d6c581ce29e33c38c2120b130e

                                                            SHA512

                                                            7e077f903463da60b5587aed4f5352060df400ebda713b602b88c15cb2f91076531ea07546a9352df772656065e0bf27bd285905a60f036a5c5951076d35e994

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                            Filesize

                                                            64KB

                                                            MD5

                                                            d6b36c7d4b06f140f860ddc91a4c659c

                                                            SHA1

                                                            ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                            SHA256

                                                            34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                            SHA512

                                                            2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                            Filesize

                                                            67KB

                                                            MD5

                                                            1d9097f6fd8365c7ed19f621246587eb

                                                            SHA1

                                                            937676f80fd908adc63adb3deb7d0bf4b64ad30e

                                                            SHA256

                                                            a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf

                                                            SHA512

                                                            251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                            Filesize

                                                            41KB

                                                            MD5

                                                            7641a80b3ca2bec272955ead35145995

                                                            SHA1

                                                            8e3d61381786090bb85e45d156938bbabb17aa0f

                                                            SHA256

                                                            8b712d8018f2c97283d0264ace2a982a627e050d0b428597a6d31abf78db7d79

                                                            SHA512

                                                            c96df8fb697d229be04d06569c2dd0212b2bca6d1e4656000433175969afd0bd05e667a61328ee47b1fc4f359a2aaaa9c31c930e8ce52f1f8f958aee25e9f0ba

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                            Filesize

                                                            19KB

                                                            MD5

                                                            2e86a72f4e82614cd4842950d2e0a716

                                                            SHA1

                                                            d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                            SHA256

                                                            c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                            SHA512

                                                            7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                            Filesize

                                                            63KB

                                                            MD5

                                                            710d7637cc7e21b62fd3efe6aba1fd27

                                                            SHA1

                                                            8645d6b137064c7b38e10c736724e17787db6cf3

                                                            SHA256

                                                            c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                            SHA512

                                                            19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                            Filesize

                                                            88KB

                                                            MD5

                                                            b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                            SHA1

                                                            386ba241790252df01a6a028b3238de2f995a559

                                                            SHA256

                                                            b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                            SHA512

                                                            546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                            Filesize

                                                            1.2MB

                                                            MD5

                                                            931d16be2adb03f2d5df4d249405d6e6

                                                            SHA1

                                                            7b7076fb55367b6c0b34667b54540aa722e2f55f

                                                            SHA256

                                                            b6aa0f7290e59637a70586303507208aca637b63f77b5ce1795dfe9b6a248ff3

                                                            SHA512

                                                            41d44eafc7ade079fc52553bc792dace0c3ed6ee0c30430b876b159868010b8676c5302790d49bed75fa7daa158d4285e236a4be3d13f51ff244c68ca6a479ad

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            d596d21de6dd991df12e8a5142c089bc

                                                            SHA1

                                                            380dbbc072fcdb6ab58b041ca38e144589fa7c97

                                                            SHA256

                                                            96d51a0ff9115449cf257ab84efdb90a17d45e290ad7a93023e6b90cd9d14b5c

                                                            SHA512

                                                            90ce63ae298a80300d796109a97a2c96df70e6e75abdcbd3eb50535e79bc94e5405df5f66a3ac488de8366a2d3a147824b308bb900d0e6218d40771f9f29f9b2

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            efd9fcd4fe680ff254fae0102ea4e737

                                                            SHA1

                                                            ecff3935517be7aa4868098c63d226b8ade64c9a

                                                            SHA256

                                                            97b92b9c6c3677e041b5e0eb1c77c34af817b88d36649dea40f14886b3e65317

                                                            SHA512

                                                            f4fad86e935986cdefd4d0a1387500fbb6b61d59bd5b542be9dda6c3459f402d1cf3f163447a9f072a907eb0ba251e66ddddb3ce48c7a0245903fec71edc70f4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            383c059f659d8848b923003158405879

                                                            SHA1

                                                            d057901d2414449e7aeb805353d726a6a36bdf95

                                                            SHA256

                                                            82502ddd27176fe8233a3dc602a26de916b29875118a2d050fac15a688982aba

                                                            SHA512

                                                            c8a9d3f9d25df92d858771cf611ccd9db17fff41c41fe834d10ef04ce60364876c1f975fe69d3cffaf3e277c71ab63fec57630875f21ae242381d2b40ece8fe0

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            9717dd7e78b8dceef6e8a92dce85ad9d

                                                            SHA1

                                                            671bd31d1c3a91050e6cc6ede33bd4fcf67d996b

                                                            SHA256

                                                            8f6b4609e6787191d46bfaa8b57ed596e5b1f38dd6ab9199354d8ab254b88f0a

                                                            SHA512

                                                            d9695cd222ee862d4ba9f006e564dfc5f1709001983811ae0d99dcaa11a9fd5417e7567dbaf78c641ee1ec2e69b50c26d61adb8fff43216c2bc2a3b3f70cf180

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            55f4723bed199f08a4773ad6a4886114

                                                            SHA1

                                                            6fb5be4e1e4fe92db03fba45e02a3b7c7455e7ea

                                                            SHA256

                                                            abdc15568b52424c827fc0f68f85b287c92a47153626487103e42b15815bd107

                                                            SHA512

                                                            86e0fd100719cfdfe5ead401ac95f9001c5a194a5d8d8aa33ed375e1d3fd8cd23df064465d3b5b93dce93ce9ed5fe36bfe36e18006128540cc222b02812d0218

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            f7078f728b5e3bf571400a98e51fe089

                                                            SHA1

                                                            a3813d9c3c83a75a6e2a490ed6dfe71725bcf721

                                                            SHA256

                                                            dbfd60a30f5643dfceba0895572d4122a48748a89b1723f4a4d0aa17256d28fe

                                                            SHA512

                                                            b605a65e2f20ceffb30281cbaff56e92cb3dfe5f4e9158f2128e0c1c5af9b7169ec546b1af88578bd2b48a43ac1f541a649e67b5d92b969a961517b5998b017a

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            ada3e9194ddf41873c5543a3c085ef1d

                                                            SHA1

                                                            328cece49d9c00f8213df31e6bb269b134cc93f7

                                                            SHA256

                                                            c755ad12cda84a22c536cb08b0cb0bfa8fc25bc6db4cb2c637963e6af28a76fc

                                                            SHA512

                                                            5f62fa4f7296d813601b923bbb893390254e0912b7487e796cd455f6692d1fa0274115a9c8df5bb47eaad080c8038d55802931e3e9294f0bec7d5e4ccf30c66f

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            9d62aea9638f711e8dc5dd10e6dce426

                                                            SHA1

                                                            d90ddff7e681b9e69ce82f8878f064f029514ca2

                                                            SHA256

                                                            ca8df6d20482b5942c4c744dc16963ed35a1389b7a52a4aa8d094e5357ad5d1d

                                                            SHA512

                                                            79a7c7ad90fda542dc6c0a6a0600f0f0bb0c33e434b76d963ec8fd5c3bdf001ea328bab302e1f8685cf73c4dfc93170be8b1264c36378d53da2cec9acf4e780a

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            a19c08ade489126b3dfe897039bcc3f2

                                                            SHA1

                                                            27c1617fb08ffc0a1754a3aeaf5cb5f9ac532d8e

                                                            SHA256

                                                            a53c4c72d193ee5cc9b6ebb1446b486b22b944313a7c0657d393972d0e31d1b9

                                                            SHA512

                                                            8a982c7f6b14234fabfa367cf4fbe84bf3d52a1a0c248611424d6d230117aeee3559de4f7577d94a2cece4d266139841d786d3b728e062673f2d3b04c8e7b8de

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            538B

                                                            MD5

                                                            8c0325c37d5f4b15bcf0b8528adef96a

                                                            SHA1

                                                            7b8ba3e3043b1b509e5738879b27e55d0083b014

                                                            SHA256

                                                            a5b3eb5700b6ed4f40ca97129a7fe3f3e7bd6e438daed22a7d681529e2b487e5

                                                            SHA512

                                                            30a20d991576dd5ffa04e7a4bb66b4556c93c8977296682dac63bb6b1a2f7baac9425f965e475d1d4d9e02744e70ab815abe62346c7252e44f8eee2f2ce4140d

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            dc87beb727879a39c49b752a7acbe3ab

                                                            SHA1

                                                            92c45cac5f2fd004cd3365c81728416acc1da176

                                                            SHA256

                                                            4d8870266c00db4ff21eaf2a4d99ff72cf2788e588c23ce1896c081bbff64891

                                                            SHA512

                                                            f66446d6fffaa3fbe250da5a51bdce6ad8a9492de1dd526bd5514942448664a35949347dc1d3f3bddc5204fc10ca08c20947557891153f3b5ec3830b766ab1c8

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            adb842164e5f65b0b7cbefb7285ae96b

                                                            SHA1

                                                            abfdc76451006f785ca609d2f72e1e5442f18e64

                                                            SHA256

                                                            15c541fafd8efb3f177c0174e9df0019f6495bab5142791f33c0a03c94a47906

                                                            SHA512

                                                            bced61df37d3c3e3741de3101f9e37f7b62cc8b9918b862be86bb5b56ce3ee4223e3eb9bd3dd9ec3ec62b8b53b0e8326970cce80983aa5fb3f141832dfcd06ca

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581345.TMP

                                                            Filesize

                                                            536B

                                                            MD5

                                                            3f719590511d2b4743193f340214befa

                                                            SHA1

                                                            5265c678b5e24ddd8099ca2f0f9d71f9d3b6332c

                                                            SHA256

                                                            6e4518789d09939f6df0c25e6e39ed0b0ab0c1a6063d4816306971fcd9ff6aa0

                                                            SHA512

                                                            ce1f2d58d69fdf432aa60f7ef24c923e05dd9dceb62a94278ccbc9b954cdba42195fb0787f0935c34d007e57f090f3d43b424f82c1fe9556226affc0476d5ed8

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                            Filesize

                                                            16B

                                                            MD5

                                                            46295cac801e5d4857d09837238a6394

                                                            SHA1

                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                            SHA256

                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                            SHA512

                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                            Filesize

                                                            16B

                                                            MD5

                                                            206702161f94c5cd39fadd03f4014d98

                                                            SHA1

                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                            SHA256

                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                            SHA512

                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            c7e7b3c8e7896f159ad6e2bc977d7d2e

                                                            SHA1

                                                            9756f7c210b287d517d83fe8514cac10360276a2

                                                            SHA256

                                                            b3960d323b1dff7d86eea98d2833070fdd3634be256aec084de54974a2088c2b

                                                            SHA512

                                                            32743b748f3c089be9a759b4bd660ac3514d8508629b40af3fe85a653b684d551b09087e6ddcfe9792b97079a56d9936a219779883dba3c304af99fa5f47aed2

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            a4fca4e5066ed1fdd0ae6e36a12f7960

                                                            SHA1

                                                            ce5e2d4c54e1fbf32e675155b3c4b62a6d3fb378

                                                            SHA256

                                                            771d07b88c8090dc9c184a6c04d6d423182753d76cd944bbb879fa7d9fbbe36d

                                                            SHA512

                                                            f33c5763acb832e24eccf9b0e3019a57c82ab315538b1beda3b879b8d86b4f40cc990f0f9e9c67689ec49ee83c12811c5e027b9b5764aa25159398d0db16cbd8

                                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                            Filesize

                                                            5.9MB

                                                            MD5

                                                            cd5ffb1662d46e84a1f424e6320b6800

                                                            SHA1

                                                            e498e2c5cfda5c126db1e32d13a1ea3cdef6f85c

                                                            SHA256

                                                            b77b209af8b34f1bc2fb86da9a40f7bbe80756f5afce61894fcd6417bd34826b

                                                            SHA512

                                                            daa87a08babbb81273ada2babcfe2ba8ceddcf9532de371f4035f1e30b4c347840f09cffca611221d4861a2c5e76c133bfcbb831dfe457475c83a7c728776602

                                                          • C:\Users\Admin\Downloads\@[email protected]

                                                            Filesize

                                                            933B

                                                            MD5

                                                            7a2726bb6e6a79fb1d092b7f2b688af0

                                                            SHA1

                                                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                            SHA256

                                                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                            SHA512

                                                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                          • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                            Filesize

                                                            3.0MB

                                                            MD5

                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                            SHA1

                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                            SHA256

                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                            SHA512

                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                          • C:\Users\Admin\Downloads\Unconfirmed 520970.crdownload

                                                            Filesize

                                                            3.4MB

                                                            MD5

                                                            84c82835a5d21bbcf75a61706d8ab549

                                                            SHA1

                                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                            SHA256

                                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                            SHA512

                                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                          • C:\Users\Admin\Downloads\b.wnry

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            c17170262312f3be7027bc2ca825bf0c

                                                            SHA1

                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                            SHA256

                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                            SHA512

                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                          • C:\Users\Admin\Downloads\c.wnry

                                                            Filesize

                                                            780B

                                                            MD5

                                                            8124a611153cd3aceb85a7ac58eaa25d

                                                            SHA1

                                                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                            SHA256

                                                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                            SHA512

                                                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                          • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                            Filesize

                                                            46KB

                                                            MD5

                                                            95673b0f968c0f55b32204361940d184

                                                            SHA1

                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                            SHA256

                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                            SHA512

                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                          • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                            Filesize

                                                            53KB

                                                            MD5

                                                            0252d45ca21c8e43c9742285c48e91ad

                                                            SHA1

                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                            SHA256

                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                            SHA512

                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                          • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                            Filesize

                                                            77KB

                                                            MD5

                                                            2efc3690d67cd073a9406a25005f7cea

                                                            SHA1

                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                            SHA256

                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                            SHA512

                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                          • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                            Filesize

                                                            38KB

                                                            MD5

                                                            17194003fa70ce477326ce2f6deeb270

                                                            SHA1

                                                            e325988f68d327743926ea317abb9882f347fa73

                                                            SHA256

                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                            SHA512

                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                          • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                            Filesize

                                                            39KB

                                                            MD5

                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                            SHA1

                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                            SHA256

                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                            SHA512

                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                          • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                            SHA1

                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                            SHA256

                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                            SHA512

                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                          • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            7a8d499407c6a647c03c4471a67eaad7

                                                            SHA1

                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                            SHA256

                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                            SHA512

                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                          • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                            SHA1

                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                            SHA256

                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                            SHA512

                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                          • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                            SHA1

                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                            SHA256

                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                            SHA512

                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                          • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            35c2f97eea8819b1caebd23fee732d8f

                                                            SHA1

                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                            SHA256

                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                            SHA512

                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                          • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            4e57113a6bf6b88fdd32782a4a381274

                                                            SHA1

                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                            SHA256

                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                            SHA512

                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                          • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            3d59bbb5553fe03a89f817819540f469

                                                            SHA1

                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                            SHA256

                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                            SHA512

                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                          • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                            Filesize

                                                            47KB

                                                            MD5

                                                            fb4e8718fea95bb7479727fde80cb424

                                                            SHA1

                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                            SHA256

                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                            SHA512

                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                          • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            3788f91c694dfc48e12417ce93356b0f

                                                            SHA1

                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                            SHA256

                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                            SHA512

                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                          • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            30a200f78498990095b36f574b6e8690

                                                            SHA1

                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                            SHA256

                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                            SHA512

                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                          • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                            Filesize

                                                            79KB

                                                            MD5

                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                            SHA1

                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                            SHA256

                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                            SHA512

                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                          • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                            Filesize

                                                            89KB

                                                            MD5

                                                            6735cb43fe44832b061eeb3f5956b099

                                                            SHA1

                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                            SHA256

                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                            SHA512

                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                          • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                            Filesize

                                                            40KB

                                                            MD5

                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                            SHA1

                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                            SHA256

                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                            SHA512

                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                          • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            ff70cc7c00951084175d12128ce02399

                                                            SHA1

                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                            SHA256

                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                            SHA512

                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                          • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                            Filesize

                                                            38KB

                                                            MD5

                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                            SHA1

                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                            SHA256

                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                            SHA512

                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                          • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                            SHA1

                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                            SHA256

                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                            SHA512

                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                          • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                            Filesize

                                                            50KB

                                                            MD5

                                                            313e0ececd24f4fa1504118a11bc7986

                                                            SHA1

                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                            SHA256

                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                            SHA512

                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                          • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                            Filesize

                                                            46KB

                                                            MD5

                                                            452615db2336d60af7e2057481e4cab5

                                                            SHA1

                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                            SHA256

                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                            SHA512

                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                          • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                            Filesize

                                                            40KB

                                                            MD5

                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                            SHA1

                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                            SHA256

                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                            SHA512

                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                          • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            8d61648d34cba8ae9d1e2a219019add1

                                                            SHA1

                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                            SHA256

                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                            SHA512

                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                          • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                            SHA1

                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                            SHA256

                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                            SHA512

                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                          • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                            Filesize

                                                            41KB

                                                            MD5

                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                            SHA1

                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                            SHA256

                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                            SHA512

                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                          • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                            Filesize

                                                            91KB

                                                            MD5

                                                            8419be28a0dcec3f55823620922b00fa

                                                            SHA1

                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                            SHA256

                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                            SHA512

                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                          • C:\Users\Admin\Downloads\r.wnry

                                                            Filesize

                                                            864B

                                                            MD5

                                                            3e0020fc529b1c2a061016dd2469ba96

                                                            SHA1

                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                            SHA256

                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                            SHA512

                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                          • C:\Users\Admin\Downloads\s.wnry

                                                            Filesize

                                                            2.9MB

                                                            MD5

                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                            SHA1

                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                            SHA256

                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                            SHA512

                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                          • C:\Users\Admin\Downloads\t.wnry

                                                            Filesize

                                                            64KB

                                                            MD5

                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                            SHA1

                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                            SHA256

                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                            SHA512

                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                          • C:\Users\Admin\Downloads\taskdl.exe

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            4fef5e34143e646dbf9907c4374276f5

                                                            SHA1

                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                            SHA256

                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                            SHA512

                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                          • C:\Users\Admin\Downloads\taskse.exe

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            8495400f199ac77853c53b5a3f278f3e

                                                            SHA1

                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                            SHA256

                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                            SHA512

                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                          • C:\Users\Admin\Downloads\u.wnry

                                                            Filesize

                                                            240KB

                                                            MD5

                                                            7bf2b57f2a205768755c07f238fb32cc

                                                            SHA1

                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                            SHA256

                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                            SHA512

                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                          • \??\pipe\LOCAL\crashpad_1928_VQTZBRAGQCBXTPJU

                                                            MD5

                                                            d41d8cd98f00b204e9800998ecf8427e

                                                            SHA1

                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                            SHA256

                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                            SHA512

                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                          • memory/4516-826-0x0000000010000000-0x0000000010010000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2371-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2324-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2372-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2373-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2370-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2330-0x00007FFF8DC80000-0x00007FFF8DC90000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2329-0x00007FFF8DC80000-0x00007FFF8DC90000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2328-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2327-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2326-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5324-2325-0x00007FFF904D0000-0x00007FFF904E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5532-2341-0x0000000000E60000-0x000000000115E000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5532-2274-0x0000000000E60000-0x000000000115E000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5532-2307-0x0000000074000000-0x000000007401C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/5532-2306-0x0000000000E60000-0x000000000115E000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5532-2309-0x0000000073F40000-0x0000000073F62000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/5532-2308-0x0000000073F70000-0x0000000073FF2000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/5532-2311-0x0000000073E30000-0x0000000073EB2000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/5532-2312-0x0000000073C10000-0x0000000073E2C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/5532-2272-0x0000000073E30000-0x0000000073EB2000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/5532-2347-0x0000000073C10000-0x0000000073E2C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/5532-2310-0x0000000073EC0000-0x0000000073F37000-memory.dmp

                                                            Filesize

                                                            476KB

                                                          • memory/5532-2273-0x0000000073F40000-0x0000000073F62000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/5532-2271-0x0000000073C10000-0x0000000073E2C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/5532-2317-0x0000000000E60000-0x000000000115E000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5532-2378-0x0000000000E60000-0x000000000115E000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5532-2384-0x0000000073C10000-0x0000000073E2C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/5532-2403-0x0000000000E60000-0x000000000115E000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5532-2270-0x0000000073F70000-0x0000000073FF2000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/5608-2413-0x00000281AF6B0000-0x00000281AF6B1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5608-2414-0x00000281AF6B0000-0x00000281AF6B1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5608-2422-0x00000281AF6B0000-0x00000281AF6B1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5608-2421-0x00000281AF6B0000-0x00000281AF6B1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5608-2420-0x00000281AF6B0000-0x00000281AF6B1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5608-2419-0x00000281AF6B0000-0x00000281AF6B1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5608-2418-0x00000281AF6B0000-0x00000281AF6B1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5608-2412-0x00000281AF6B0000-0x00000281AF6B1000-memory.dmp

                                                            Filesize

                                                            4KB