Resubmissions

04-08-2024 21:45

240804-1l3zva1ejb 10

04-08-2024 21:42

240804-1kdnkaxaql 7

04-08-2024 21:35

240804-1fbcmswhqk 7

Analysis

  • max time kernel
    384s
  • max time network
    388s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-08-2024 21:45

General

  • Target

    TestBot.exe

  • Size

    20.6MB

  • MD5

    17105864a991aa75382276e5738d7a5e

  • SHA1

    aadaa2ae5531aaa9228c35abd482512c36010c8c

  • SHA256

    5b97e07bcbb4c4c823f61f24269c57b3c1444c373585c16ef3fe4e4b52ecddb3

  • SHA512

    d64f59fd3e444cadc5c91a9a83a13e9cfa900a9466c8a8688b9a7eaa37f55c49d069da240221bada2db881a73fe33288694655ca59b5b01b6edc199f2d405021

  • SSDEEP

    393216:Zl82I8cQ8vcLX1+TtIiFA0VoRW8E5u6/pwlE2mc6+jSx:PeQL1QtIwoRW8Iu1lE2mcDK

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 45 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 7 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 41 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TestBot.exe
    "C:\Users\Admin\AppData\Local\Temp\TestBot.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Users\Admin\AppData\Local\Temp\TestBot.exe
      "C:\Users\Admin\AppData\Local\Temp\TestBot.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2556
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff913ab3cb8,0x7ff913ab3cc8,0x7ff913ab3cd8
        2⤵
          PID:5104
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1884 /prefetch:2
          2⤵
            PID:4916
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4700
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2648 /prefetch:8
            2⤵
              PID:2140
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
              2⤵
                PID:880
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                2⤵
                  PID:4064
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4480 /prefetch:1
                  2⤵
                    PID:236
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                    2⤵
                      PID:2132
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                      2⤵
                        PID:4572
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                        2⤵
                          PID:5372
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5552
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5176 /prefetch:8
                          2⤵
                            PID:5760
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5320 /prefetch:8
                            2⤵
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5768
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                            2⤵
                              PID:6080
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                              2⤵
                                PID:1524
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4420 /prefetch:1
                                2⤵
                                  PID:2724
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4300 /prefetch:1
                                  2⤵
                                    PID:772
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                                    2⤵
                                      PID:1424
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                                      2⤵
                                        PID:5168
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4476 /prefetch:1
                                        2⤵
                                          PID:5176
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4168 /prefetch:1
                                          2⤵
                                            PID:5532
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6116 /prefetch:8
                                            2⤵
                                            • Subvert Trust Controls: Mark-of-the-Web Bypass
                                            • NTFS ADS
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5540
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6104 /prefetch:8
                                            2⤵
                                              PID:1280
                                            • C:\Users\Admin\Downloads\WannaCry.EXE
                                              "C:\Users\Admin\Downloads\WannaCry.EXE"
                                              2⤵
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Sets desktop wallpaper using registry
                                              • System Location Discovery: System Language Discovery
                                              PID:6112
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h .
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Views/modifies file attributes
                                                PID:1084
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls . /grant Everyone:F /T /C /Q
                                                3⤵
                                                • Modifies file permissions
                                                • System Location Discovery: System Language Discovery
                                                PID:4408
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2108
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c 132651722808043.bat
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:1648
                                                • C:\Windows\SysWOW64\cscript.exe
                                                  cscript.exe //nologo m.vbs
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:568
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h +s F:\$RECYCLE
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Views/modifies file attributes
                                                PID:4716
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5388
                                                • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                  TaskData\Tor\taskhsvc.exe
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5728
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c start /b @[email protected] vs
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5732
                                                • C:\Users\Admin\Downloads\@[email protected]
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5432
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5460
                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                      wmic shadowcopy delete
                                                      6⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5648
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2912
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4556
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • Sets desktop wallpaper using registry
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4904
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xlpabxbmfhyivu622" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:416
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xlpabxbmfhyivu622" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                  4⤵
                                                  • Adds Run key to start application
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry key
                                                  PID:2396
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3872
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4576
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1844
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2500
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4908
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5324
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5544
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5916
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5264
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5456
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1060
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3480
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1980
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3100
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5680
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:908
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3872
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2012
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5588
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2408
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:6044
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6632 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:380
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2348 /prefetch:1
                                              2⤵
                                                PID:2560
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:1
                                                2⤵
                                                  PID:5572
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,11192954913052937775,6615279263216868475,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:1
                                                  2⤵
                                                    PID:5056
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4576
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:3392
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1432
                                                    • C:\Windows\system32\OpenWith.exe
                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                      1⤵
                                                      • Modifies registry class
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5004
                                                      • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                        "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play "C:\Users\Admin\Desktop\@[email protected]"
                                                        2⤵
                                                        • Drops desktop.ini file(s)
                                                        • Enumerates connected drives
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:1100
                                                        • C:\Windows\SysWOW64\unregmp2.exe
                                                          "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1992
                                                          • C:\Windows\system32\unregmp2.exe
                                                            "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                            4⤵
                                                            • Enumerates connected drives
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1848
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 1184
                                                          3⤵
                                                          • Program crash
                                                          PID:5244
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      PID:128
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1100 -ip 1100
                                                      1⤵
                                                        PID:1696

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                        Filesize

                                                        585B

                                                        MD5

                                                        bbb5ae13b45e9142ef67e67140e69d23

                                                        SHA1

                                                        4ec5a3978f9aa576768fae27340b92793d20512a

                                                        SHA256

                                                        77ffee9741f24dc73aa9b990e1255eaf6d811a8da4c3745f96b0fa8e934dd62c

                                                        SHA512

                                                        ae7bd61570a24ee94eb7bfbf3ce2a67af8fd390e7590e146911f8ab0ba60892796600f5e218623be69097b6601811ea2dfd0c6f2353768961d335580c9f40a9c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        5578283903c07cc737a43625e2cbb093

                                                        SHA1

                                                        f438ad2bef7125e928fcde43082a20457f5df159

                                                        SHA256

                                                        7268c7d8375d50096fd5f773a0685ac724c6c2aece7dc273c7eb96b28e2935b2

                                                        SHA512

                                                        3b29531c0bcc70bfc0b1af147fe64ce0a7c4d3cbadd2dbc58d8937a8291daae320206deb0eb2046c3ffad27e01af5aceca4708539389da102bff4680afaa1601

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        0487ced0fdfd8d7a8e717211fcd7d709

                                                        SHA1

                                                        598605311b8ef24b0a2ba2ccfedeecabe7fec901

                                                        SHA256

                                                        76693c580fd4aadce2419a1b80795bb4ff78d70c1fd4330e777e04159023f571

                                                        SHA512

                                                        16e1c6e9373b6d5155310f64bb71979601852f18ee3081385c17ffb943ab078ce27cd665fb8d6f3bcc6b98c8325b33403571449fad044e22aa50a3bf52366993

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        b541e79925929aa84c25cd3e8e6743d6

                                                        SHA1

                                                        3a73bec2a843cb6695146e31b4e156fcf6b2b952

                                                        SHA256

                                                        4f893ec5744a3c053279c70b4ef76c9686b611a603c1f152aed9a83c717c81ba

                                                        SHA512

                                                        47bca3e3f4e6e4ba92cab896ec39f45ffc74380c1648eb7fab98bc657e7d60d45e17d3d2b4a4ad19901cd2aece712a57733bce163e1aff686aa5a0599857d61d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        88d0b5201e8740ee54c51c86cb4b0f14

                                                        SHA1

                                                        79d573df2ff2c74518eff1d5687c5781ba6045b4

                                                        SHA256

                                                        79cc4ad69ae83a6a766cf252cef6a6f1eed74fc1ac09e7a848805a1da6f9e9ba

                                                        SHA512

                                                        7a7c119fb2295c37ebfdd730ee4a52fd70cd9d6174f3fd57b9c5f66ada957778addbd9c368b36153cb4f91a258e904e43ba7ce2fedf2c1d274a7f12199463907

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        182a52e058ffc79a5ff5614a217f7655

                                                        SHA1

                                                        bbdeef83d1a101cf03dcaa14cb7b639849d681c1

                                                        SHA256

                                                        69cae074c04a45464233302d0fa3ef96f780d953eb4be6b03d7f8afa167912c5

                                                        SHA512

                                                        a1093d9137bdaf7be1d634f8bfdf6cf1ff8b6179f64eec5b7c370308077b43172de10df608c94e3259331fa9386b0861be7e08f7c4e93f1fe5f04db2f8f53451

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        3be4c2b0a6cc18727ff875c7e9cb678c

                                                        SHA1

                                                        c71584eabefb902a6f278dab6d4f67fece586aa1

                                                        SHA256

                                                        5a0c79906d8b05e03c8a44a6dc4d6195139eec5650dc4f20995a9c31d703750c

                                                        SHA512

                                                        13cb24a5a98b645e36f7f582661067f79a55875c73789aa0ff87cbfdde2ff4852012a6ba32d2e23be49bae569b2ab65b6b218f041ba6d4139679fedcc26d0629

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        140e7117f40dabfee7d78bd927c11096

                                                        SHA1

                                                        b8566204021e9fea01502475e19b67070fd8bbb6

                                                        SHA256

                                                        5a7b310067f97e91951e8d247d63c36bd40addac17a635e241e783c32bd3a957

                                                        SHA512

                                                        165b8a7709dcd0907de43a4729e91671b183324474003053360da9fefb88c48addf4118d2e45d9177faba19ffdd6f03d29cdb5636feae28d0f2784b03d90840a

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        536b1690af98d542baea86ca53765581

                                                        SHA1

                                                        4413dd508fff52c058dc5e1f64b01adbb6a2fb98

                                                        SHA256

                                                        e64c82912fc248af51c566cd26f0cb8022969c1a5fd447eb35fc3e1a872a34ad

                                                        SHA512

                                                        7083b5ead2e4b3f55bbaed065412029ae8f98ace29b25eeaadada9ff959a0b115ad7bd47d1b43a6df5519250ddf71ba027da4631feee055cba1a0783f36e1928

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        8eba8c9a264f667e55574d6f9958a721

                                                        SHA1

                                                        578be1c7889a75fa215768ab3d6e47670c13cbc5

                                                        SHA256

                                                        99e01f044d20a2bd5a1adf8f000074ac2b2e231a0a4a41d4318b74e0f3b5f91f

                                                        SHA512

                                                        a49a475af431f20bcf3cf21be7c00d517a52e1b290fae50e3bb826c7ea2745b3c5647c9c96b12028082d0d89e997c605f9f8043d56a1eeab619b6f7951054515

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        27b2ff4d02609d0956b1c7be50036849

                                                        SHA1

                                                        e9c093adb228901eb81a0c33fabc361ae7d36673

                                                        SHA256

                                                        fa3ce8f4aa2b19e0a650cb2acd1b74384e23007559c5c3ac847c31c6d598cf95

                                                        SHA512

                                                        5595f0a187c9457eb615bdaed327643c84c90dda81520142db2d29086c25d2c07142be81d46cba6da57f702506cabbc02238fd54df8c99352ebe3f45c29ab727

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59b05b.TMP

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        d2601e106aa9c3a9ab0a209bc42e97cf

                                                        SHA1

                                                        d7803b34c8cccf2f2989f97dbde3a9df20268289

                                                        SHA256

                                                        8b34b668cb516cb9f1d8c9b5c831c951df059e0bbdc9cd9a4b7696e5921c6e69

                                                        SHA512

                                                        24f1b8cb981f3fa27e4252c7014e2ff227754f5bcc7417babb52e0f4cb5746e1368d32a76c8c1e00c6222290983d1afc89cec9556c973643faf5e41a89135cc7

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                        Filesize

                                                        16B

                                                        MD5

                                                        46295cac801e5d4857d09837238a6394

                                                        SHA1

                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                        SHA256

                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                        SHA512

                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                        Filesize

                                                        16B

                                                        MD5

                                                        206702161f94c5cd39fadd03f4014d98

                                                        SHA1

                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                        SHA256

                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                        SHA512

                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                        Filesize

                                                        10KB

                                                        MD5

                                                        a4be88c5ba888689d74c6b0d67de9100

                                                        SHA1

                                                        723bfe1fd4d5a6916279040d8a66c98195dff6e8

                                                        SHA256

                                                        bd83f277dcb61d562515c03decde90417c6147e95700ee06be57bff588cb2be6

                                                        SHA512

                                                        bdb698c87676e89bf0493ddeff4a275fa90e4f78633ae32fab3ac96b6a1e47fee905d9d8eb75ef970359bc6876384c6c72b4db0abd248cef794e188999afb20b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        978e8082e68f1e59c6511af68de18be4

                                                        SHA1

                                                        ecce2f0878fe7cadb07dbfbe1406630ef9bfb309

                                                        SHA256

                                                        529265cdc469088828e0a081badcd6b670dee66cc4915b2204477d3c4e7a4216

                                                        SHA512

                                                        41bf2c6637aeeac79c558f1662dccf1f62a8b3c6749686ce52efaa37c1d05fe34f103a467127932832a0d392cd3e7f95d02e27ac1f1915d7c486bb728ffe2ff6

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        adbfd7dedc49df1eb9e78ee2c06cd884

                                                        SHA1

                                                        0eee46b6840100527b2e12902e80d61c07999af1

                                                        SHA256

                                                        c5a0d7dd189f63bb786fb08b73bcacab7f16ba7d1791758a181c3ca28a4200a6

                                                        SHA512

                                                        29150d74a4617a9f5bd9203fd4e0f3883a27758bed9d4e104f11a4178c349eca8420651108a1825306958151937d6fba745ab3948b9eae4444728b4a5b61f534

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        25752504fb74349b9f8f33be0f31740e

                                                        SHA1

                                                        a3b2a83d9522b655a3086afa8466f2c70ea7daff

                                                        SHA256

                                                        b241d865279e4d1fe1b031dd400007bd6eb6b5f0c4a9ede4c7a75a2e25bec23e

                                                        SHA512

                                                        a51d9718f244f897b82352d0614d85e42da846aff558ebc6c51a8cea25f702ba583316d25ae3317698525072f7ca2467d6dfd9f1626edd2c85a72ddf25273cb7

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                        Filesize

                                                        256KB

                                                        MD5

                                                        2917ed42c166289370bfb53194b06578

                                                        SHA1

                                                        4abe438d6ce504807db4e4ca173fb6ae80eaaed1

                                                        SHA256

                                                        35dcf5fdcc7d1db6887b4e73112dc7bfe96c8b7948af35433700b9dbe9da2929

                                                        SHA512

                                                        d2bb2766a8993833e131704e7aa5a9c10b0c0e86e27f44de25858d5a21c49e26b48f50aa1444789befa0e6fe5b38bd6c73330c64934a9e2978f8f6ea08f4d610

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                        Filesize

                                                        9KB

                                                        MD5

                                                        7050d5ae8acfbe560fa11073fef8185d

                                                        SHA1

                                                        5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                        SHA256

                                                        cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                        SHA512

                                                        a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\VCRUNTIME140.dll

                                                        Filesize

                                                        116KB

                                                        MD5

                                                        be8dbe2dc77ebe7f88f910c61aec691a

                                                        SHA1

                                                        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                        SHA256

                                                        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                        SHA512

                                                        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\VCRUNTIME140_1.dll

                                                        Filesize

                                                        48KB

                                                        MD5

                                                        f8dfa78045620cf8a732e67d1b1eb53d

                                                        SHA1

                                                        ff9a604d8c99405bfdbbf4295825d3fcbc792704

                                                        SHA256

                                                        a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

                                                        SHA512

                                                        ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_asyncio.pyd

                                                        Filesize

                                                        69KB

                                                        MD5

                                                        477dba4d6e059ea3d61fad7b6a7da10e

                                                        SHA1

                                                        1f23549e60016eeed508a30479886331b22f7a8b

                                                        SHA256

                                                        5bebeb765ab9ef045bc5515166360d6f53890d3ad6fc360c20222d61841410b6

                                                        SHA512

                                                        8119362c2793a4c5da25a63ca68aa3b144db7e4c08c80cbe8c8e7e8a875f1bd0c30e497208ce20961ddb38d3363d164b6e1651d3e030ed7b8ee5f386faf809d2

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_bz2.pyd

                                                        Filesize

                                                        83KB

                                                        MD5

                                                        5bebc32957922fe20e927d5c4637f100

                                                        SHA1

                                                        a94ea93ee3c3d154f4f90b5c2fe072cc273376b3

                                                        SHA256

                                                        3ed0e5058d370fb14aa5469d81f96c5685559c054917c7280dd4125f21d25f62

                                                        SHA512

                                                        afbe80a73ee9bd63d9ffa4628273019400a75f75454667440f43beb253091584bf9128cbb78ae7b659ce67a5faefdba726edb37987a4fe92f082d009d523d5d6

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_ctypes.pyd

                                                        Filesize

                                                        122KB

                                                        MD5

                                                        fb454c5e74582a805bc5e9f3da8edc7b

                                                        SHA1

                                                        782c3fa39393112275120eaf62fc6579c36b5cf8

                                                        SHA256

                                                        74e0e8384f6c2503215f4cf64c92efe7257f1aec44f72d67ad37dc8ba2530bc1

                                                        SHA512

                                                        727ada80098f07849102c76b484e9a61fb0f7da328c0276d82c6ee08213682c89deeb8459139a3fbd7f561bffaca91650a429e1b3a1ff8f341cebdf0bfa9b65d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_decimal.pyd

                                                        Filesize

                                                        251KB

                                                        MD5

                                                        492c0c36d8ed1b6ca2117869a09214da

                                                        SHA1

                                                        b741cae3e2c9954e726890292fa35034509ef0f6

                                                        SHA256

                                                        b8221d1c9e2c892dd6227a6042d1e49200cd5cb82adbd998e4a77f4ee0e9abf1

                                                        SHA512

                                                        b8f1c64ad94db0252d96082e73a8632412d1d73fb8095541ee423df6f00bc417a2b42c76f15d7e014e27baae0ef50311c3f768b1560db005a522373f442e4be0

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_hashlib.pyd

                                                        Filesize

                                                        64KB

                                                        MD5

                                                        da02cefd8151ecb83f697e3bd5280775

                                                        SHA1

                                                        1c5d0437eb7e87842fde55241a5f0ca7f0fc25e7

                                                        SHA256

                                                        fd77a5756a17ec0788989f73222b0e7334dd4494b8c8647b43fe554cf3cfb354

                                                        SHA512

                                                        a13bc5c481730f48808905f872d92cb8729cc52cfb4d5345153ce361e7d6586603a58b964a1ebfd77dd6222b074e5dcca176eaaefecc39f75496b1f8387a2283

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_lzma.pyd

                                                        Filesize

                                                        156KB

                                                        MD5

                                                        195defe58a7549117e06a57029079702

                                                        SHA1

                                                        3795b02803ca37f399d8883d30c0aa38ad77b5f2

                                                        SHA256

                                                        7bf9ff61babebd90c499a8ed9b62141f947f90d87e0bbd41a12e99d20e06954a

                                                        SHA512

                                                        c47a9b1066dd9744c51ed80215bd9645aab6cc9d6a3f9df99f618e3dd784f6c7ce6f53eabe222cf134ee649250834193d5973e6e88f8a93151886537c62e2e2b

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_multiprocessing.pyd

                                                        Filesize

                                                        34KB

                                                        MD5

                                                        2bd43e8973882e32c9325ef81898ae62

                                                        SHA1

                                                        1e47b0420a2a1c1d910897a96440f1aeef5fa383

                                                        SHA256

                                                        3c34031b464e7881d8f9d182f7387a86b883581fd020280ec56c1e3ec6f4cc2d

                                                        SHA512

                                                        9d51bbd25c836f4f5d1fb9b42853476e13576126b8b521851948bdf08d53b8d4b4f66d2c8071843b01aa5631abdf13dc53c708dba195656a30f262dce30a88ca

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_overlapped.pyd

                                                        Filesize

                                                        54KB

                                                        MD5

                                                        7e4553ca5c269e102eb205585cc3f6b4

                                                        SHA1

                                                        73a60dbc7478877689c96c37107e66b574ba59c9

                                                        SHA256

                                                        d5f89859609371393d379b5ffd98e5b552078050e8b02a8e2900fa9b4ee8ff91

                                                        SHA512

                                                        65b72bc603e633596d359089c260ee3d8093727c4781bff1ec0b81c8244af68f69ff3141424c5de12355c668ae3366b4385a0db7455486c536a13529c47b54ef

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_queue.pyd

                                                        Filesize

                                                        31KB

                                                        MD5

                                                        b7e5fbd7ef3eefff8f502290c0e2b259

                                                        SHA1

                                                        9decba47b1cdb0d511b58c3146d81644e56e3611

                                                        SHA256

                                                        dbdabb5fe0ccbc8b951a2c6ec033551836b072cab756aaa56b6f22730080d173

                                                        SHA512

                                                        b7568b9df191347d1a8d305bd8ddd27cbfa064121c785fa2e6afef89ec330b60cafc366be2b22409d15c9434f5e46e36c5cbfb10783523fdcac82c30360d36f7

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_socket.pyd

                                                        Filesize

                                                        81KB

                                                        MD5

                                                        dd8ff2a3946b8e77264e3f0011d27704

                                                        SHA1

                                                        a2d84cfc4d6410b80eea4b25e8efc08498f78990

                                                        SHA256

                                                        b102522c23dac2332511eb3502466caf842d6bcd092fbc276b7b55e9cc01b085

                                                        SHA512

                                                        958224a974a3449bcfb97faab70c0a5b594fa130adc0c83b4e15bdd7aab366b58d94a4a9016cb662329ea47558645acd0e0cc6df54f12a81ac13a6ec0c895cd8

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_ssl.pyd

                                                        Filesize

                                                        174KB

                                                        MD5

                                                        c87c5890039c3bdb55a8bc189256315f

                                                        SHA1

                                                        84ef3c2678314b7f31246471b3300da65cb7e9de

                                                        SHA256

                                                        a5d361707f7a2a2d726b20770e8a6fc25d753be30bcbcbbb683ffee7959557c2

                                                        SHA512

                                                        e750dc36ae00249ed6da1c9d816f1bd7f8bc84ddea326c0cd0410dbcfb1a945aac8c130665bfacdccd1ee2b7ac097c6ff241bfc6cc39017c9d1cde205f460c44

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_tkinter.pyd

                                                        Filesize

                                                        64KB

                                                        MD5

                                                        276791cca50a8b8a334d3f4f9ff520e2

                                                        SHA1

                                                        c0d73f309ef98038594c6338c81606a9947bd7f8

                                                        SHA256

                                                        a1c74836bad3d9b0aaec8dccd92e552b5ad583bfea7ef21cd40713a265d94f7e

                                                        SHA512

                                                        ef1ed2eacf86885531fc0963c84c1c99773d963d5a709030df6cfee5027604e1402a55b6fe26019a3ab922fd27895d0e2ef5572a50195372b1bfb1539eac0dd0

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_uuid.pyd

                                                        Filesize

                                                        25KB

                                                        MD5

                                                        50521b577719195d7618a23b3103d8aa

                                                        SHA1

                                                        7020d2e107000eaf0eddde74bc3809df2c638e22

                                                        SHA256

                                                        acbf831004fb8b8d5340fe5debd9814c49bd282dd765c78faeb6bb5116288c78

                                                        SHA512

                                                        4ee950da8bbbd36932b488ec62fa046ac8fc35783a146edadbe063b8419a63d4dfb5bbd8c45e9e008fe708e6fc4a1fee1202fce92ffc95320547ba714fed95e1

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\_wmi.pyd

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        8a9a59559c614fc2bcebb50073580c88

                                                        SHA1

                                                        4e4ced93f2cb5fe6a33c1484a705e10a31d88c4d

                                                        SHA256

                                                        752fb80edb51f45d3cc1c046f3b007802432b91aef400c985640d6b276a67c12

                                                        SHA512

                                                        9b17c81ff89a41307740371cb4c2f5b0cf662392296a7ab8e5a9eba75224b5d9c36a226dce92884591636c343b8238c19ef61c1fdf50cc5aa2da86b1959db413

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\aiohttp\_helpers.cp312-win_amd64.pyd

                                                        Filesize

                                                        54KB

                                                        MD5

                                                        b4bcc141195b97f4344f070ad8930418

                                                        SHA1

                                                        04c963e939b3400df9b00d4364b3ceeec1fa06cf

                                                        SHA256

                                                        0803c947f2eb32f81de0f601a5fa82c25ab76962e46fe9761a63a06cdb60a3ce

                                                        SHA512

                                                        d2a2c8cf4caa9f49cdfc6cece90dd0f7f858324a39f21447d016d96de4806166e89fea966f8301190be71fa6305a4ef88a03b23ec3164f6d1b115a57cad76722

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\aiohttp\_http_parser.cp312-win_amd64.pyd

                                                        Filesize

                                                        256KB

                                                        MD5

                                                        8d39111eaa135d0aa1ec6486ca5e38c2

                                                        SHA1

                                                        2c0a64e786c2e9f1b3128c689577d3d30bd57d9c

                                                        SHA256

                                                        5a976c6c4cc98786f97c898404c0dbb2127b9e8e83774cbf2880db7e1de6196d

                                                        SHA512

                                                        3923abba096a4ceb300395ae180a40fd340928e2433708a9267a6d08a5ac4fb6acaaea85356321a084a92d28c4b039427eb3943788f0d2fb8ee4785482a848e3

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\aiohttp\_http_writer.cp312-win_amd64.pyd

                                                        Filesize

                                                        49KB

                                                        MD5

                                                        2048eaf42dcbc496c5350a879e852fb8

                                                        SHA1

                                                        8a92601d4c2a7a2eb4bce2f049081ce60738304a

                                                        SHA256

                                                        251e65c12ecfcbb81b6f4b62dec2abcad06afd83ff55a95e48afe833edb06f0e

                                                        SHA512

                                                        5b2c5761bb28c4e34c3582abec9aa0b62603b6a0e60041a7e8a228058583b569d1b5a906b730c78fd6c973079d537ec1bfc21953f09fb17c15e09eeb637d5e0e

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\aiohttp\_websocket.cp312-win_amd64.pyd

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        84d90cad3e1ed734cc296553e4be08f8

                                                        SHA1

                                                        8e2ef6da3153dd6d95fa306154cede65550d7c2a

                                                        SHA256

                                                        7a03302af3414173aeaf4b28723a7936ba519d8f986de979549877efa854db3d

                                                        SHA512

                                                        1c2d667de72e02e5bc5750cecf246776f539809e890caf0b4b63e210b6b02fd1a08ad43f11492d1759d2bc0222a1629b98923580ab27bc9978e82c13f5d3e476

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\base_library.zip

                                                        Filesize

                                                        1.3MB

                                                        MD5

                                                        43935f81d0c08e8ab1dfe88d65af86d8

                                                        SHA1

                                                        abb6eae98264ee4209b81996c956a010ecf9159b

                                                        SHA256

                                                        c611943f0aeb3292d049437cb03500cc2f8d12f23faf55e644bca82f43679bc0

                                                        SHA512

                                                        06a9dcd310aa538664b08f817ec1c6cfa3f748810d76559c46878ea90796804904d41ac79535c7f63114df34c0e5de6d0452bb30df54b77118d925f21cfa1955

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\jaraco\text\Lorem ipsum.txt

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        4ce7501f6608f6ce4011d627979e1ae4

                                                        SHA1

                                                        78363672264d9cd3f72d5c1d3665e1657b1a5071

                                                        SHA256

                                                        37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

                                                        SHA512

                                                        a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libcrypto-3.dll

                                                        Filesize

                                                        5.0MB

                                                        MD5

                                                        e547cf6d296a88f5b1c352c116df7c0c

                                                        SHA1

                                                        cafa14e0367f7c13ad140fd556f10f320a039783

                                                        SHA256

                                                        05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                                                        SHA512

                                                        9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libffi-8.dll

                                                        Filesize

                                                        38KB

                                                        MD5

                                                        0f8e4992ca92baaf54cc0b43aaccce21

                                                        SHA1

                                                        c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                        SHA256

                                                        eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                        SHA512

                                                        6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\libssl-3.dll

                                                        Filesize

                                                        768KB

                                                        MD5

                                                        19a2aba25456181d5fb572d88ac0e73e

                                                        SHA1

                                                        656ca8cdfc9c3a6379536e2027e93408851483db

                                                        SHA256

                                                        2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

                                                        SHA512

                                                        df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\multidict\_multidict.cp312-win_amd64.pyd

                                                        Filesize

                                                        45KB

                                                        MD5

                                                        ab3685f651c7821bbf03baf1d436b617

                                                        SHA1

                                                        f6306217ecaf5fa1dc8c78260d02dd2716903316

                                                        SHA256

                                                        1ef9e6eaff88cdcc0a32346b7b266a0e1d19716ecac07f16a189a7057ce971f9

                                                        SHA512

                                                        08e4d615ce5f9c565d54a16b1f475b6ad746b5d8e7f17248d235b5acd474333036bb33671c887bb64794b56ec910af28efbb7bed8bdea2eddd4bcd81c1b1fb70

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\psutil\_psutil_windows.pyd

                                                        Filesize

                                                        65KB

                                                        MD5

                                                        3e579844160de8322d574501a0f91516

                                                        SHA1

                                                        c8de193854f7fc94f103bd4ac726246981264508

                                                        SHA256

                                                        95f01ce7e37f6b4b281dbc76e9b88f28a03cb02d41383cc986803275a1cd6333

                                                        SHA512

                                                        ee2a026e8e70351d395329c78a07acb1b9440261d2557f639e817a8149ba625173ef196aed3d1c986577d78dc1a7ec9fed759c19346c51511474fe6d235b1817

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\pyexpat.pyd

                                                        Filesize

                                                        197KB

                                                        MD5

                                                        958231414cc697b3c59a491cc79404a7

                                                        SHA1

                                                        3dec86b90543ea439e145d7426a91a7aca1eaab6

                                                        SHA256

                                                        efd6099b1a6efdadd988d08dce0d8a34bd838106238250bccd201dc7dcd9387f

                                                        SHA512

                                                        fd29d0aab59485340b68dc4552b9e059ffb705d4a64ff9963e1ee8a69d9d96593848d07be70528d1beb02bbbbd69793ee3ea764e43b33879f5c304d8a912c3be

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\python3.dll

                                                        Filesize

                                                        66KB

                                                        MD5

                                                        a07661c5fad97379cf6d00332999d22c

                                                        SHA1

                                                        dca65816a049b3cce5c4354c3819fef54c6299b0

                                                        SHA256

                                                        5146005c36455e7ede4b8ecc0dc6f6fa8ea6b4a99fedbabc1994ae27dfab9d1b

                                                        SHA512

                                                        6ddeb9d89ccb4d2ec5d994d85a55e5e2cc7af745056dae030ab8d72ee7830f672003f4675b6040f123fc64c19e9b48cabd0da78101774dafacf74a88fbd74b4d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\python312.dll

                                                        Filesize

                                                        6.6MB

                                                        MD5

                                                        d521654d889666a0bc753320f071ef60

                                                        SHA1

                                                        5fd9b90c5d0527e53c199f94bad540c1e0985db6

                                                        SHA256

                                                        21700f0bad5769a1b61ea408dc0a140ffd0a356a774c6eb0cc70e574b929d2e2

                                                        SHA512

                                                        7a726835423a36de80fb29ef65dfe7150bd1567cac6f3569e24d9fe091496c807556d0150456429a3d1a6fd2ed0b8ae3128ea3b8674c97f42ce7c897719d2cd3

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\select.pyd

                                                        Filesize

                                                        30KB

                                                        MD5

                                                        d0cc9fc9a0650ba00bd206720223493b

                                                        SHA1

                                                        295bc204e489572b74cc11801ed8590f808e1618

                                                        SHA256

                                                        411d6f538bdbaf60f1a1798fa8aa7ed3a4e8fcc99c9f9f10d21270d2f3742019

                                                        SHA512

                                                        d3ebcb91d1b8aa247d50c2c4b2ba1bf3102317c593cbf6c63883e8bf9d6e50c0a40f149654797abc5b4f17aee282ddd972a8cd9189bfcd5b9cec5ab9c341e20b

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\tcl86t.dll

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        108d97000657e7b1b95626350784ed23

                                                        SHA1

                                                        3814e6e5356b26e6e538f2c1803418eb83941e30

                                                        SHA256

                                                        3d2769e69d611314d517fc9aad688a529670af94a7589f728107180ae105218f

                                                        SHA512

                                                        9475cd1c8fe2e769ed0e8469d1f19cdf808f930cccc3baf581888a705f195c9be02652168d9c1c25ba850502f94e7eb87687c2c75f0f699c38309bc92b9004a0

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\tk86t.dll

                                                        Filesize

                                                        1.5MB

                                                        MD5

                                                        4cdd92e60eb291053d2ad12bf0710749

                                                        SHA1

                                                        31424e8d35459ba43672f05abba1e37c23f74536

                                                        SHA256

                                                        b30576b60aee548838243601952a05b70a9fc937f5a607f6b1413cd5ed04d900

                                                        SHA512

                                                        80c3bb58817578708e14ba173bfbe8f62fb54efa22feb8ff08b9eefa4462b74062654f956f965c7caa8aa16295229b58ef9eea8d2c4c94652bde1e61038e6ffe

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\unicodedata.pyd

                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        cc8142bedafdfaa50b26c6d07755c7a6

                                                        SHA1

                                                        0fcab5816eaf7b138f22c29c6d5b5f59551b39fe

                                                        SHA256

                                                        bc2cf23b7b7491edcf03103b78dbaf42afd84a60ea71e764af9a1ddd0fe84268

                                                        SHA512

                                                        c3b0c1dbe5bf159ab7706f314a75a856a08ebb889f53fe22ab3ec92b35b5e211edab3934df3da64ebea76f38eb9bfc9504db8d7546a36bc3cabe40c5599a9cbd

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\window.ico

                                                        Filesize

                                                        16KB

                                                        MD5

                                                        b6e5150df552488d0adee83ee05685ac

                                                        SHA1

                                                        5798c533d951ad8730cb3d89acce255cf237931b

                                                        SHA256

                                                        a892c47d4c03b1bc03dd9fd953e000461dcb4b8d4dca149a95ed2748053f52cf

                                                        SHA512

                                                        3a0a553d9e2d6f1f3a05b04ebfdb65b3c91ea2cbc6f68c09ce55837588950928d9873b55ff52d81e3f3c8bcc0af40ac575b7a1651d5e20e83e6d1aa17ef4053a

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\yarl\_quoting_c.cp312-win_amd64.pyd

                                                        Filesize

                                                        94KB

                                                        MD5

                                                        44eb05d3c409e626ad417ed117068160

                                                        SHA1

                                                        dc0c4446e0601a2d341a09cda68ce6d2e466c040

                                                        SHA256

                                                        f306e375e186c011585dea2bc875530fb7d734861db388764a2aa307b1b68df3

                                                        SHA512

                                                        51194721d5ed968d40394f784a4708e6282d7c28b45b387165ae44eb5798f58432e85f743f798dae2c79722c88f5e8bb61c31ea37110781aa2368c6b4a4a45a2

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45762\zlib1.dll

                                                        Filesize

                                                        143KB

                                                        MD5

                                                        fa87d95aa4f9348d3f3b75d62a23658d

                                                        SHA1

                                                        b8829e2ec83b1950ae013be60ed3e7616ce2ed80

                                                        SHA256

                                                        21feea753a6f991f01bcf9d30afada06eca3a105e97d5d81998ef359c4fc86a3

                                                        SHA512

                                                        cb965cfc905b7c588bd2009d4915973a004de658b6153de9fe2ae8b27c5612b56de14b95499ec050b70d16f89f0313cd81a3afa827a30c38aa206e44c11ef283

                                                      • C:\Users\Admin\Downloads\@[email protected]

                                                        Filesize

                                                        933B

                                                        MD5

                                                        7a2726bb6e6a79fb1d092b7f2b688af0

                                                        SHA1

                                                        b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                        SHA256

                                                        840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                        SHA512

                                                        4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                      • C:\Users\Admin\Downloads\@[email protected]

                                                        Filesize

                                                        240KB

                                                        MD5

                                                        7bf2b57f2a205768755c07f238fb32cc

                                                        SHA1

                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                        SHA256

                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                        SHA512

                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                      • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                        Filesize

                                                        3.0MB

                                                        MD5

                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                        SHA1

                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                        SHA256

                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                        SHA512

                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                      • C:\Users\Admin\Downloads\WannaCry.EXE

                                                        Filesize

                                                        3.4MB

                                                        MD5

                                                        84c82835a5d21bbcf75a61706d8ab549

                                                        SHA1

                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                        SHA256

                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                        SHA512

                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                      • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                        Filesize

                                                        37KB

                                                        MD5

                                                        35c2f97eea8819b1caebd23fee732d8f

                                                        SHA1

                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                        SHA256

                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                        SHA512

                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                      • C:\Users\Default\Desktop\@[email protected]

                                                        Filesize

                                                        1.4MB

                                                        MD5

                                                        c17170262312f3be7027bc2ca825bf0c

                                                        SHA1

                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                        SHA256

                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                        SHA512

                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                      • memory/5728-3864-0x0000000073F60000-0x0000000073F82000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/5728-3900-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3836-0x0000000073F90000-0x0000000074012000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/5728-3863-0x0000000073F90000-0x0000000074012000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/5728-3862-0x0000000074020000-0x000000007403C000-memory.dmp

                                                        Filesize

                                                        112KB

                                                      • memory/5728-3861-0x0000000074260000-0x00000000742D7000-memory.dmp

                                                        Filesize

                                                        476KB

                                                      • memory/5728-3860-0x0000000074040000-0x000000007425C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/5728-3858-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3838-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3835-0x0000000074040000-0x000000007425C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/5728-3886-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3893-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3895-0x0000000074040000-0x000000007425C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/5728-3859-0x00000000742E0000-0x0000000074362000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/5728-3902-0x0000000074040000-0x000000007425C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/5728-3944-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3946-0x0000000074040000-0x000000007425C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/5728-3956-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3958-0x0000000074040000-0x000000007425C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/5728-3964-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3966-0x0000000074040000-0x000000007425C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/5728-3973-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5728-3837-0x0000000073F60000-0x0000000073F82000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/5728-3834-0x00000000742E0000-0x0000000074362000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/6112-2420-0x0000000010000000-0x0000000010010000-memory.dmp

                                                        Filesize

                                                        64KB