Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

05/08/2024, 12:09

240805-pbe99avhkm 10

04/08/2024, 23:08

240804-24yzaazarp 10

04/08/2024, 21:51

240804-1qsdxa1fkd 10

Analysis

  • max time kernel
    394s
  • max time network
    402s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/08/2024, 21:51

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 33 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 55 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc1a4646f8,0x7ffc1a464708,0x7ffc1a464718
      2⤵
        PID:4564
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
        2⤵
          PID:2360
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2288
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2656 /prefetch:8
          2⤵
            PID:3708
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
            2⤵
              PID:1372
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
              2⤵
                PID:4532
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                2⤵
                  PID:1888
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2864
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                  2⤵
                    PID:4008
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                    2⤵
                      PID:3088
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                      2⤵
                        PID:1392
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                        2⤵
                          PID:1920
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4088 /prefetch:8
                          2⤵
                            PID:2108
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                            2⤵
                              PID:1080
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,14924127993550555189,8799869279767005019,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1048
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:116
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3064
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:2508
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3120
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2092
                                • C:\Windows\system32\notepad.exe
                                  "C:\Windows\system32\notepad.exe"
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4292
                                • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                  "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                  1⤵
                                  • Drops startup file
                                  • Sets desktop wallpaper using registry
                                  • System Location Discovery: System Language Discovery
                                  PID:1692
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h .
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:4572
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls . /grant Everyone:F /T /C /Q
                                    2⤵
                                    • Modifies file permissions
                                    • System Location Discovery: System Language Discovery
                                    PID:2424
                                  • C:\Users\Admin\Desktop\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2084
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c 218701722808609.bat
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4756
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript.exe //nologo m.vbs
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3688
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h +s F:\$RECYCLE
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:2688
                                  • C:\Users\Admin\Desktop\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1572
                                    • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                      TaskData\Tor\taskhsvc.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4336
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c start /b @[email protected] vs
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4008
                                    • C:\Users\Admin\Desktop\@[email protected]
                                      3⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4576
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4304
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic shadowcopy delete
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5100
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 552
                                        4⤵
                                        • Program crash
                                        PID:3372
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 552
                                        4⤵
                                        • Program crash
                                        PID:2448
                                  • C:\Users\Admin\Desktop\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:4204
                                  • C:\Users\Admin\Desktop\taskse.exe
                                    taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2296
                                  • C:\Users\Admin\Desktop\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • Sets desktop wallpaper using registry
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1116
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyedrxmniilpouj597" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4260
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyedrxmniilpouj597" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                      3⤵
                                      • Adds Run key to start application
                                      • System Location Discovery: System Language Discovery
                                      • Modifies registry key
                                      PID:4176
                                  • C:\Users\Admin\Desktop\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2564
                                  • C:\Users\Admin\Desktop\taskse.exe
                                    taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2728
                                  • C:\Users\Admin\Desktop\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2784
                                  • C:\Users\Admin\Desktop\taskse.exe
                                    taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4996
                                  • C:\Users\Admin\Desktop\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:392
                                  • C:\Users\Admin\Desktop\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3308
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4576 -ip 4576
                                  1⤵
                                    PID:1932
                                  • C:\Windows\system32\vssvc.exe
                                    C:\Windows\system32\vssvc.exe
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2204
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4576 -ip 4576
                                    1⤵
                                      PID:4508
                                    • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                      "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                      1⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4368
                                      • C:\Windows\SysWOW64\attrib.exe
                                        attrib +h .
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • Views/modifies file attributes
                                        PID:392
                                      • C:\Windows\SysWOW64\icacls.exe
                                        icacls . /grant Everyone:F /T /C /Q
                                        2⤵
                                        • Modifies file permissions
                                        • System Location Discovery: System Language Discovery
                                        PID:1360
                                    • C:\Windows\system32\NOTEPAD.EXE
                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\@[email protected]
                                      1⤵
                                        PID:3352
                                      • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                        "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                        1⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2196
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +h .
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          • Views/modifies file attributes
                                          PID:1940
                                        • C:\Windows\SysWOW64\icacls.exe
                                          icacls . /grant Everyone:F /T /C /Q
                                          2⤵
                                          • Modifies file permissions
                                          • System Location Discovery: System Language Discovery
                                          PID:1712
                                      • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                        "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                        1⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2096
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +h .
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          • Views/modifies file attributes
                                          PID:1780
                                        • C:\Windows\SysWOW64\icacls.exe
                                          icacls . /grant Everyone:F /T /C /Q
                                          2⤵
                                          • Modifies file permissions
                                          • System Location Discovery: System Language Discovery
                                          PID:1348

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                        Filesize

                                        583B

                                        MD5

                                        77695e243a2f2ab06b3ef16e348969f5

                                        SHA1

                                        bd0697ba0bf5062cb539e64a2faac3d8f59a5e7d

                                        SHA256

                                        1adc9e3fde2ea23a710d3d560f4aaf32fd5d9f012ef67b364b376cf15254f22d

                                        SHA512

                                        05df0b66d5cf7848a227a65501c942d3299949830a60b153f822caf8bd9726352ba1cb1281fcf8c31b866f254cfc71b2914f7989d75a5bad5544cb58c3a0d735

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        d7114a6cd851f9bf56cf771c37d664a2

                                        SHA1

                                        769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                        SHA256

                                        d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                        SHA512

                                        33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        719923124ee00fb57378e0ebcbe894f7

                                        SHA1

                                        cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                        SHA256

                                        aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                        SHA512

                                        a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        2KB

                                        MD5

                                        5f7ef992d795c04c26810518ac112fb0

                                        SHA1

                                        fd5dcb1c4a453fc2a149566e908f8b542c550f43

                                        SHA256

                                        bceb552cdf4f41329edf23cccd31dd066d0001ee692fd97435e51573788ac66a

                                        SHA512

                                        3ca2e59f646ff778537a0667254d93bb8425503943d45e16fea8804f7b368b431497629632089445bc2380a938a1067290334e3841f614393370fd7e26156a6f

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                        Filesize

                                        573B

                                        MD5

                                        0028a1a5c441a3cd5a60c34da771564f

                                        SHA1

                                        e15d27a8322b435564ebcd36467b997d0fa8ef32

                                        SHA256

                                        8dc36283781a25af9e2ae76d255ae311b2715396f710ff0e9850b0e64525759d

                                        SHA512

                                        e26efd2be3114e733acdc00fb54150790872b10c88a7c4d3a19a16383bf58897ad89f14b3255a984f836666b98bafc099d8988532d03acda0dee7a7a7da3f40e

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        e8d2b5d0862928c302905e9cfc57f2fc

                                        SHA1

                                        b47cdb96cdb9cbbec4327e88542de21b12171d00

                                        SHA256

                                        93244098de96a710af64f036a952d5bc242f3cbc208b51d78c3e3d50a829ca5a

                                        SHA512

                                        ac2d66ae6934a64d9ae7a3586d58ac4a9ff16d1706cc024abb2474f930aeaf6f0a2a7b93ca991e67cff331b5dacf4f109c962c7d0155e9f737fba34ba0370cbe

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        58136d7a153b35c9932cb782b7af4444

                                        SHA1

                                        7dbbc3a5aba44a6450d16cf3cbe813a2cdd425ad

                                        SHA256

                                        3affc7e0b9134b6862271dd9f5f7f7a9082a0ce242b771076a2c6bdfb5498cd0

                                        SHA512

                                        297b49a73a90e759a977b278a2dbc3ebf8e4b4dfff600f2f1aa0749b2a680ed96346a525a27cdd73fb07dd61d8118622d9a26394cddd2953ca0147c44a725638

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        c4db1846bbc781b2bcb9866e8c4f7533

                                        SHA1

                                        bf893e7a17a6abd6346e5fc060521c2e44cbef16

                                        SHA256

                                        1153b3fef7b6895275d6f38d8de5d431135fdc946fb84869f8793dc3569ce788

                                        SHA512

                                        23d46a9370e755a2307722dadb0e909307f1d2818f722efea343f53e9e747fd67f08877ec7d49535ef0e862b6dd9e04aba6355f4a4bdcbd115d541e3748258ee

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                        Filesize

                                        1KB

                                        MD5

                                        7a5c67bddb05830045086ed9868c8192

                                        SHA1

                                        ceb2dc71f0b358bf67e7c8469446419810d79275

                                        SHA256

                                        9e7ddb3e5412877aaa0a55dc5f463c7d985ef6245a2715476f818682a89ce441

                                        SHA512

                                        367e1e49cbe0384432720ac74663353dc93b69ab8408b5dd770193ddac82c635ef794dba845edcd80b57ca9a83dcb14cbf2e4a41426cc5c218292116ef599dcd

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58120c.TMP

                                        Filesize

                                        874B

                                        MD5

                                        708096eaa88c1d3eaa6305b6ad1691fc

                                        SHA1

                                        25ec6dbb937a4878e54ebae3daa1015b4aa36ad9

                                        SHA256

                                        9a2efbcbeda60045185bd8ea8725e9f553a4e5ca4b52578d08276259252d9a85

                                        SHA512

                                        5fc63181840b905bdb90f2411119e6aeb84d364f0f6134100b3f94e1b9014c902feae638bea275ee52bce9feeadbc4ce3434d100ccc8212cc7bb4d6374600906

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                        Filesize

                                        16B

                                        MD5

                                        6752a1d65b201c13b62ea44016eb221f

                                        SHA1

                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                        SHA256

                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                        SHA512

                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        10KB

                                        MD5

                                        e2568421c089053ce978701b4134c8c7

                                        SHA1

                                        45439f67ab3e1b9d0cdffe8b1c840952c1c7a1fa

                                        SHA256

                                        450670f3ea42ad586580f4f7ec12bae68c8d0d43a0f7530b149eebbdbbea0c43

                                        SHA512

                                        8101d0faec2f91ab265784d3c4e40569216d7e9641e04bc69cd79441d4213b7d6cf791f604c3376aff3dc271c7976f84aac3b173304961e030544b7e59f883ab

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        10KB

                                        MD5

                                        604213971bb4b68e290c958725fb888c

                                        SHA1

                                        30494caefe9b2c3e5cf88581759cd860babe5393

                                        SHA256

                                        e81e687d58b9a750622ab86ce2eea2efd345068fb8ec9cb5563b61d677438c44

                                        SHA512

                                        3b5810db201a7ce648501747e6750f38c6c4766f226bfe3affa25f181a00acf2fef359896270448ab87151d21d992f27bbc5ccc042275ad6bf381d2a36fde492

                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                        Filesize

                                        19.7MB

                                        MD5

                                        62c1deee5c3ce56a5368ad403e0ca247

                                        SHA1

                                        78fca4e402fb8a1e5322c9fbbdd4aa3291f3f06e

                                        SHA256

                                        580b513cb847d9395bd24292384c5d8692312edc3cf3450d76c785932cd246d5

                                        SHA512

                                        cc85e2f620fa303b247de75f3187879b54169143f8964674de3cb7ac5241340d743c3f8761bc533337605139f53e57653cc0044e499670bba01ad88a64b9a400

                                      • C:\Users\Admin\Desktop\@[email protected]

                                        Filesize

                                        933B

                                        MD5

                                        f97d2e6f8d820dbd3b66f21137de4f09

                                        SHA1

                                        596799b75b5d60aa9cd45646f68e9c0bd06df252

                                        SHA256

                                        0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                        SHA512

                                        efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                      • C:\Users\Admin\Desktop\ApproveLimit.mpg

                                        Filesize

                                        742KB

                                        MD5

                                        5d9ba378fb48890af63d206590bc19f4

                                        SHA1

                                        4a527a9da012217a3b97f379bbbf046c2d915870

                                        SHA256

                                        acab870f987c477710c0099fba4e731658b3d5ec7c8cf9ecca382bed8ecfed80

                                        SHA512

                                        075597accbca1f5076c9be479bb5a156fb7b4e5cca782f6cba1ed008b673cd19cfe7266e1dfd4349d462d39b87e189da38551d240cab47121e6fbf906d688d4b

                                      • C:\Users\Admin\Desktop\ClearPing.mhtml

                                        Filesize

                                        490KB

                                        MD5

                                        c49854b3f36c0094c23ce935abe13c21

                                        SHA1

                                        f2e4a900d9fbe91441ead77152bdfe6f18f92752

                                        SHA256

                                        31006e8cfc4aa835f0996d234940563a0d10139d507dcd51684353b3e358aa09

                                        SHA512

                                        98c66963e9e17da996726b297d7deef9cf812752f4bc6acee75c51cc3d2b81f6c2caaeff23ab24753b46fbae18c3140b7ded87831f01bd742cf0b8877820f333

                                      • C:\Users\Admin\Desktop\CompareSync.mht

                                        Filesize

                                        666KB

                                        MD5

                                        6b2f5b069f5023b02504f71a55a862a6

                                        SHA1

                                        f8dc1d8fe14b377690b1315244a78b5f7c5aa3bd

                                        SHA256

                                        4c8afe5d48ac86fb04f1011901962fb4c08de53649c3561b148e04ca9bae6b76

                                        SHA512

                                        03aa34f52c2cc740e18f2303133398d57f9137640f6ba0ccb88221c3bb11268e4a285ee29d0e39f9dea97469b14d59fe13e11f1d2943bb74865a2be3738ccbdb

                                      • C:\Users\Admin\Desktop\CompleteClose.jfif

                                        Filesize

                                        440KB

                                        MD5

                                        65ad0f8bf63517a0027c28cbd076ff92

                                        SHA1

                                        fc4ac9dbaaba827a38813a02c94be26b99c4a62f

                                        SHA256

                                        ede888e01477c90feb5a7e01c05fed9c6ef88b8cfe6be21f8c9cf27ae8d776da

                                        SHA512

                                        36fecda4681e968820eec4cbae0b4197966093ce8e821cc66b7374f85b68f33204567ac62a6a689cf652bdd2516e968c8160996df11a86ffcf51836c2c0103de

                                      • C:\Users\Admin\Desktop\ConvertToFormat.jpe

                                        Filesize

                                        314KB

                                        MD5

                                        bc058396d7fb9c55d7b6dd587b8ce1ea

                                        SHA1

                                        69306a7553199b10364dc159d1b1a93aab98558c

                                        SHA256

                                        d051fe53d7eab03dbdcdf912a927b53b0875488eaa9baee1856f24c3e0e219bd

                                        SHA512

                                        36ce7eb65990ebedffb1c61bb81391522d3a5b60ca1390111418b46a4ecaea746341948344bdd1de720cec70866fb01b44380fe50cd5333ee88b62513ab9e519

                                      • C:\Users\Admin\Desktop\CopyResize.docx

                                        Filesize

                                        15KB

                                        MD5

                                        965562156491ae85fc3dd662b0a426eb

                                        SHA1

                                        4bfcaa4a34ee20ae2718ea1f9b20e821bc3c7890

                                        SHA256

                                        bc7f2d1f5444461d96b766cf4029253bcdb472c7f65859845aa757fbfc2273ac

                                        SHA512

                                        f6f75cac144fcdde957ad013dbbc096b22b7806abe0931c6f20b4d95ac32127eaaf8ed3ee4311bb0adf203a35995e258b65c54fad8993e47958fd7ac459dacfe

                                      • C:\Users\Admin\Desktop\DenyConvertFrom.csv

                                        Filesize

                                        465KB

                                        MD5

                                        ab2c3a4af1ddb53ae520b2e17a90a17b

                                        SHA1

                                        2cba906c10479755d0178248d63dc1f6ce7927eb

                                        SHA256

                                        0b5747e2e9f82cc9520b0750d00b281c738af509ba65c0d0b856609b9c74021b

                                        SHA512

                                        8e651487f7ef892305f20b693cb0cbc23bfab82113c941643cc650cbc86b09e7bffc04a3cbcaff4de3ec508006fad26b890ba0f403bd2e8481fac6d7844f52fa

                                      • C:\Users\Admin\Desktop\DenyRequest.mp3

                                        Filesize

                                        364KB

                                        MD5

                                        588ad120015d328fc4ba24c3ccab66d6

                                        SHA1

                                        737b0041c24a7fcbbf66a12d810244b6f88f7b81

                                        SHA256

                                        3a113c0e34825dd82e1d0236ab4966af4394b0b2e69b43a79cc5e6e0ce0e6610

                                        SHA512

                                        3cca03afa99f20ad037be2a9dd73936d29b8a6e1fe1b1ff145baa4187557064dae367932eecaf080b55650e2fab7d3e7b98e30b5cceb449c83dc287d2368adc4

                                      • C:\Users\Admin\Desktop\EnableConvertFrom.avi

                                        Filesize

                                        339KB

                                        MD5

                                        e1208ade8d9a2518df5a08dc6ec156f3

                                        SHA1

                                        c03ef50da83e1d27c0bd22d77e8acbc58c76ba14

                                        SHA256

                                        be1d844c1b6d158a0c4a7aef2d2e7861b45f8959a6c59bb97ea1fd72f613eb15

                                        SHA512

                                        7dc84837c2de0f587dc500e2b410f06f3e5e8c0111091beebaae3b09f7db485e494c1819a688461b79393f292aff450984a6be06e959b642d3620a9b2f754981

                                      • C:\Users\Admin\Desktop\GetUnprotect.docx

                                        Filesize

                                        18KB

                                        MD5

                                        c73e23c4b27c9818aebc15fbed10a54e

                                        SHA1

                                        27c436553c60925b843b3ed1b59547cfec38a423

                                        SHA256

                                        8956c09caa5c35af2e89af865870e49f970a66cf08bd548b6672c0d30e5d7d37

                                        SHA512

                                        fbe25c93e371eaf4f495a1d5637b1c2e55cab0f9b9735c56b25d25b40762308b97a34b79ba33425916075f514fc9fa502b80a77eec42ad642b4a3036fd2dfa63

                                      • C:\Users\Admin\Desktop\InvokeClear.xlsx

                                        Filesize

                                        9KB

                                        MD5

                                        48fb1e57583eb4ef3d73becc6415a83b

                                        SHA1

                                        6cee54dd9d23eb96c25e56132a5074a67325cba2

                                        SHA256

                                        00f93b1a0860257762bb2ddb1333802350728c833c31da8815e0497fdd05dd2e

                                        SHA512

                                        0aedc2357ee8f0fcf0c2c542d2824e11e596781fd3f7956465694cfc4dcdcf1ad9fa6acc22afeb1774444349db6a6fa49b88cefc187326e2d2cc6a2bf37dec93

                                      • C:\Users\Admin\Desktop\JoinAssert.ttc

                                        Filesize

                                        767KB

                                        MD5

                                        7348f716a1635a95e142bdd32f55bd2e

                                        SHA1

                                        b45aa5c1051b1e449193b1471606d47aedf452b2

                                        SHA256

                                        24caaa527ff13e4bc8020102daa4fa2e6c9da1490cc91be82e937f7349cedfbf

                                        SHA512

                                        911ddcdc21b8981538cdd8fe193883174417c1bacda3d80154cce527f62759ddc0170733cafd92416ec24d5cfb1b0e44f47f76f770098f885c2ab9c74045b64f

                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                        Filesize

                                        2KB

                                        MD5

                                        3ff033b90909ad0f646bde9ab7f03f1c

                                        SHA1

                                        b0b9fc7ae4acea073ec8bb845747179de365ed59

                                        SHA256

                                        dc5c8887498323b56dd8be413a2ca20cc82d9e6ff4358429097064d0148c8f26

                                        SHA512

                                        59151e4853d41d900f0d0c95b2ab83be47e24b62419eeaccc6535ff5fa75c78a3e8068bb041a0c25d1fa8c56568377079e3a5d588a9730dbfe530af4d8dab0fe

                                      • C:\Users\Admin\Desktop\PublishUnregister.potm

                                        Filesize

                                        817KB

                                        MD5

                                        e7dbb8d835caf3228b4912aa64d35b94

                                        SHA1

                                        df2dcfc8dd9cad4a1497210fb779a2690cf5bb1f

                                        SHA256

                                        29c8ba28bb426370e04f8fbed58023afe58c824c90b1f4aaa4e9d49d41e1fd9c

                                        SHA512

                                        1c553c15449ef315ec94e125206a625e5958a5d97c98cd8a508ab0142fa32cab112c34194192a66cdd9f4747e84dcddd9978f9d8d1ed4bd427f4f64c01d13128

                                      • C:\Users\Admin\Desktop\README.md

                                        Filesize

                                        70B

                                        MD5

                                        39148bc21924851d9082b687dc69e2dc

                                        SHA1

                                        5d1e5490476227aa8877b87aad184031e19dc33a

                                        SHA256

                                        76a94c98df32a1d37cc7f1e2b86bdc524eda3fedcdb35e57de0dd56bd976142f

                                        SHA512

                                        2415bb9de017c086abf8315e4288a04d5eb6048af2637e75843778f24de6834154b68365794b6cbc09ef5da0fe96d5bfce20227bf3656d23b7f148fb60988041

                                      • C:\Users\Admin\Desktop\Ransomware.WannaCry.zip

                                        Filesize

                                        3.3MB

                                        MD5

                                        efe76bf09daba2c594d2bc173d9b5cf0

                                        SHA1

                                        ba5de52939cb809eae10fdbb7fac47095a9599a7

                                        SHA256

                                        707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                        SHA512

                                        4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                      • C:\Users\Admin\Desktop\ReadImport.wav

                                        Filesize

                                        616KB

                                        MD5

                                        f8a4784829e25929db51c5b337015c9e

                                        SHA1

                                        0cd36cc736af5df8d4278b7acadfa2b4dc510e56

                                        SHA256

                                        c9f077ceb8a1c1ec31550eacff67b1e3b7c823d4a929fd75bb7668b3ed19b677

                                        SHA512

                                        3cf14519936994d7611f1efec714cfd3a5339144030a5d9f099889571113acbb3f4150646d103033127165e8b84b9ae3d48603b825c4ca93ef7ba0fdb4731f3b

                                      • C:\Users\Admin\Desktop\ReadOptimize.m3u

                                        Filesize

                                        641KB

                                        MD5

                                        15532ccc427a6a401bb7f5f0115eea4d

                                        SHA1

                                        5948e28ba7558e0448c95938be81100a237e7d44

                                        SHA256

                                        a3eb8cbbefd1c964eea32c7344f1d853ee3ea58c155221763dd60e4286ea045d

                                        SHA512

                                        7db96a8e0006aff62054914e0aaf50c231aa4e6488bc31137bc26c1d9de794071f671097dce0bbd56abceaa5bb365df4679c81aef9f18a8b672eefc9a0ef4d99

                                      • C:\Users\Admin\Desktop\RenameGet.svgz

                                        Filesize

                                        591KB

                                        MD5

                                        e97d37bdad27011fff69ef8adf59ebcf

                                        SHA1

                                        123e0966d018e42a7a81631514748ac93b380fe5

                                        SHA256

                                        2a2ba879782c77581460c4115b9a35ba01ef7d2293659f7eeaef7395c98075f0

                                        SHA512

                                        242e86f098b4b1d10ee7740aae7269f945eb3f986cd3e2e3feb6458a4b400fd4a2c8c45c839d26018362cd2e24c42ec389cee7839ed6219e84ccafa89279fb0c

                                      • C:\Users\Admin\Desktop\RepairImport.wav

                                        Filesize

                                        415KB

                                        MD5

                                        ca2a51c428a507c8cd4e160ff03542e9

                                        SHA1

                                        7e15993e9314bfdfbc0d68e92537d0856707320b

                                        SHA256

                                        193baa6e69d5db8a91373180615dc4bce012211b630b04e85a513a1dfb7c07ad

                                        SHA512

                                        0dda59b2a2c016d1d3830e589385266019a8bce09575ab5926fe0aa78ed6f48cdcf3d7d6d0baee9aff87ed7420792467c0ac619daf46b461d49b94ac62f24638

                                      • C:\Users\Admin\Desktop\RestoreSelect.wdp

                                        Filesize

                                        566KB

                                        MD5

                                        3c638c2ac0d6a3920f1f024976e585d6

                                        SHA1

                                        0c87bdee27f6a570e1f40be8062907b3712755f2

                                        SHA256

                                        54cd304c88f2951a11b7549c1795742e5cec309773d9288f38238e040507f1d4

                                        SHA512

                                        9fee58cddaedd496dab456238f5ecc3b622260e77e5acae588c9040881fa637d145e55b8acd13ffb628e63866598c5f74c3dd1ddb00fd9dfa9b1c5bb0bde0211

                                      • C:\Users\Admin\Desktop\StepBackup.asp

                                        Filesize

                                        1.1MB

                                        MD5

                                        3cc5df9f4e4d7d534ffc3d55be9f9be4

                                        SHA1

                                        c21fd6e61c044ccdffc681e9e6c2b054682e4c44

                                        SHA256

                                        b34b3fa4a2c3493c5c4c6679556db36a32c36274d34fce9ce907bcf5be9509dd

                                        SHA512

                                        31dd1fc453ce56f34e0a229d7825da15acc82d8859a853a61ceda78d64b2edad3903976c99d2f3c8f6a5bf03ed26fd3343f7857469265073abe4bbaa04ccaca5

                                      • C:\Users\Admin\Desktop\StopUnpublish.vssx

                                        Filesize

                                        692KB

                                        MD5

                                        1313354a572a908b6c0013ac221112c8

                                        SHA1

                                        99486259dcd84b83d2b7b9cda07d156c234f8950

                                        SHA256

                                        765b38ebb411b70715c77d3c117ccee803d8f2626e8306f9a537f98f73752254

                                        SHA512

                                        269b481d78dc5c166bfb6d5ba9d6012f762e13fa37cda6b2323d5ef97159173894f9549ecfffdafc415b40f2db3d14c8fee00242bc331cd14dfc64f56b76d08f

                                      • C:\Users\Admin\Desktop\SuspendSelect.m4v

                                        Filesize

                                        717KB

                                        MD5

                                        fddf5146c6dcc7dcbd6a28c3863fce13

                                        SHA1

                                        cd9c21fb37d04c800999865f4d7ea6ca1bed6287

                                        SHA256

                                        468fba6568a103d7687acfddf51711be6610937002eb38c1f3ab9e8ce42da3f3

                                        SHA512

                                        38a109e098a0d80ece599ca606769f084690b7a9014467d301545850a1008bb025443a31c90e647ac51aeb533213b6a0a1844b25c7e58efbf19937ed6e8a0045

                                      • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe

                                        Filesize

                                        3.0MB

                                        MD5

                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                        SHA1

                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                        SHA256

                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                        SHA512

                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                      • C:\Users\Admin\Desktop\TestRemove.ps1xml

                                        Filesize

                                        541KB

                                        MD5

                                        4660a65314aec8824405c666edbc660b

                                        SHA1

                                        18d74a3736fcb7bbeae6aa629ddaa8fb263756e2

                                        SHA256

                                        1083e01801d855117244fe6c0a96b6fdf53c1638d149d84cd361e2fb7bc37bc0

                                        SHA512

                                        8824d1e7f2640a3a23d46d9461c0db024d71203a5abd98d70df2f0e2212dd3497bf40fba74189be44d9e698698e4ce1df858636acf29975cd10542abe0bb99e9

                                      • C:\Users\Admin\Desktop\UpdateExport.vssm

                                        Filesize

                                        792KB

                                        MD5

                                        75bf1750cbef4650282678d2e5a50abd

                                        SHA1

                                        7c121089399d04048dfb1b8b2f444a89264609ea

                                        SHA256

                                        88bc6ae1cdd7e2416c2756cd7159903c9d5b827fc52605d71b7d8aceec759a1b

                                        SHA512

                                        5b81ab91c052c6113a430e2c1dcdc1f9740c599562feab59713e69fc54f18f61c2a3ca808cf84447e976f62fa1a73ec4b28389aaf496b20c4b6f7b00d13fb3e9

                                      • C:\Users\Admin\Desktop\WatchRemove.MOD

                                        Filesize

                                        390KB

                                        MD5

                                        829829726904450c19e9f954549729ae

                                        SHA1

                                        e6065c6f82b4236a2cd4c6369498834336eb9d80

                                        SHA256

                                        48a6287339d7ee9807edddd46ae61e7d60962cd27d1a89025fdda996340b98ce

                                        SHA512

                                        7b2ae6ce03b60b2b471e8efc3a65706aeb72586db8fcbc8d76ed94ffd56b3fb1afc4b70cfde6e6258c6659c71e45d8ef56a983c59d8cb68ed55d58a02df5f7ca

                                      • C:\Users\Admin\Desktop\WatchStep.doc

                                        Filesize

                                        289KB

                                        MD5

                                        495e29a4da74dcb243aeb694911856ab

                                        SHA1

                                        6d28d90ed4c98bf1da742ed4897b31008a0415b5

                                        SHA256

                                        82a45da1d381cec17ae597d9e1bc11f226a0b70e86b27baec6c6f1eceabace0b

                                        SHA512

                                        ca5d9678c5868982669592570d3c0c9f80624447b8a5efefd8189817c0bd22d3a699a709e580f686c9fe346aaf2b75f196eeeca6c90330dd19829e040f96bfc7

                                      • C:\Users\Admin\Desktop\WriteUpdate.wpl

                                        Filesize

                                        515KB

                                        MD5

                                        5f5856faa0487ad39f218698322709de

                                        SHA1

                                        79b58bfd656b041b3ce10457c1a338c562fb205a

                                        SHA256

                                        30df937a2050a4311a8a00231c58baaa14fa8e4f42f0aedffea258c937e67ac4

                                        SHA512

                                        405543b854fd3ddea5bcac7d9b8b2310128e8d5d55920eadd9f2de52a5098dd61178f0c2b1ec98e00708190cc01aad62cd8b24481e4e0ce5245ed5df368ef9a5

                                      • C:\Users\Admin\Desktop\b.wnry

                                        Filesize

                                        1.4MB

                                        MD5

                                        c17170262312f3be7027bc2ca825bf0c

                                        SHA1

                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                        SHA256

                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                        SHA512

                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                      • C:\Users\Admin\Desktop\c.wnry

                                        Filesize

                                        780B

                                        MD5

                                        383a85eab6ecda319bfddd82416fc6c2

                                        SHA1

                                        2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                        SHA256

                                        079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                        SHA512

                                        c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                      • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                                        Filesize

                                        46KB

                                        MD5

                                        95673b0f968c0f55b32204361940d184

                                        SHA1

                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                        SHA256

                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                        SHA512

                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                      • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                                        Filesize

                                        53KB

                                        MD5

                                        0252d45ca21c8e43c9742285c48e91ad

                                        SHA1

                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                        SHA256

                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                        SHA512

                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                      • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                                        Filesize

                                        77KB

                                        MD5

                                        2efc3690d67cd073a9406a25005f7cea

                                        SHA1

                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                        SHA256

                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                        SHA512

                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                      • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                                        Filesize

                                        38KB

                                        MD5

                                        17194003fa70ce477326ce2f6deeb270

                                        SHA1

                                        e325988f68d327743926ea317abb9882f347fa73

                                        SHA256

                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                        SHA512

                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                      • C:\Users\Admin\Desktop\msg\m_czech.wnry

                                        Filesize

                                        39KB

                                        MD5

                                        537efeecdfa94cc421e58fd82a58ba9e

                                        SHA1

                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                        SHA256

                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                        SHA512

                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                      • C:\Users\Admin\Desktop\msg\m_danish.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        2c5a3b81d5c4715b7bea01033367fcb5

                                        SHA1

                                        b548b45da8463e17199daafd34c23591f94e82cd

                                        SHA256

                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                        SHA512

                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                      • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        7a8d499407c6a647c03c4471a67eaad7

                                        SHA1

                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                        SHA256

                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                        SHA512

                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                      • C:\Users\Admin\Desktop\msg\m_english.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                        SHA1

                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                        SHA256

                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                        SHA512

                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                      • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        08b9e69b57e4c9b966664f8e1c27ab09

                                        SHA1

                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                        SHA256

                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                        SHA512

                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                      • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                                        Filesize

                                        37KB

                                        MD5

                                        35c2f97eea8819b1caebd23fee732d8f

                                        SHA1

                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                        SHA256

                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                        SHA512

                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                      • C:\Users\Admin\Desktop\msg\m_french.wnry

                                        Filesize

                                        37KB

                                        MD5

                                        4e57113a6bf6b88fdd32782a4a381274

                                        SHA1

                                        0fccbc91f0f94453d91670c6794f71348711061d

                                        SHA256

                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                        SHA512

                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                      • C:\Users\Admin\Desktop\msg\m_german.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        3d59bbb5553fe03a89f817819540f469

                                        SHA1

                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                        SHA256

                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                        SHA512

                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                      • C:\Users\Admin\Desktop\msg\m_greek.wnry

                                        Filesize

                                        47KB

                                        MD5

                                        fb4e8718fea95bb7479727fde80cb424

                                        SHA1

                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                        SHA256

                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                        SHA512

                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                      • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        3788f91c694dfc48e12417ce93356b0f

                                        SHA1

                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                        SHA256

                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                        SHA512

                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                      • C:\Users\Admin\Desktop\msg\m_italian.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        30a200f78498990095b36f574b6e8690

                                        SHA1

                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                        SHA256

                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                        SHA512

                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                      • C:\Users\Admin\Desktop\t.wnry

                                        Filesize

                                        64KB

                                        MD5

                                        5dcaac857e695a65f5c3ef1441a73a8f

                                        SHA1

                                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                        SHA256

                                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                        SHA512

                                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                      • C:\Users\Admin\Documents\@[email protected]

                                        Filesize

                                        240KB

                                        MD5

                                        7bf2b57f2a205768755c07f238fb32cc

                                        SHA1

                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                        SHA256

                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                        SHA512

                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                      • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master.zip

                                        Filesize

                                        3.3MB

                                        MD5

                                        017f199a7a5f1e090e10bbd3e9c885ca

                                        SHA1

                                        4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                                        SHA256

                                        761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                                        SHA512

                                        76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                                      • C:\Users\Public\Desktop\Acrobat Reader DC.lnk

                                        Filesize

                                        2KB

                                        MD5

                                        ca7f05be5328ddc8b3e7ea410022fab6

                                        SHA1

                                        0a3b1645971528343926b1a38f36acc029981e74

                                        SHA256

                                        4d711edd2f4ae0ec14778c0cf084991e3e50cd481b4b4e1ea55035a28a35b2e0

                                        SHA512

                                        85714bdda639a2e52a4eb95d393725ca432e2fc6c3b6a31e60c5589691f87fd9fd47f96ad70cd02a9d258e32924e5627f53b67374aa0f878a872bc575ed09f68

                                      • C:\Users\Public\Desktop\Firefox.lnk

                                        Filesize

                                        1000B

                                        MD5

                                        f306b7e2265f8ba21468b8f41f6d9417

                                        SHA1

                                        e7de5f6b1e7485a573479aac9bdcd7a3e7b073c7

                                        SHA256

                                        6b467dec38d69cf38be113456cf8b92293e355dc58942afa6af5354ad5f5f8c2

                                        SHA512

                                        391c94e0e9b255aeb434519ab91e8e8d7c4d0006dc596fad5b9b263664cb20d34d2e5d04f253c7cc54f396cd63d5cfb36a3ca9daf543e4c2f4af7eaf815cb1a8

                                      • C:\Users\Public\Desktop\Google Chrome.lnk

                                        Filesize

                                        2KB

                                        MD5

                                        6fb34f781ab09890fbb5e1036fa18d2a

                                        SHA1

                                        10ef7d8ab36b8a00fce1855f198158c525376a6f

                                        SHA256

                                        cd5319c085245e0ae09d79ccc0843a1f4caf8193248f984a506bdff7d6a31a7e

                                        SHA512

                                        4bcd01f0eceb7c57a782de74a0d43d718fb9329471c9bd22ab6a51c436c98c977b1b17f69bd6bc94ea910f2d586abff5f99d88374eae0f705b2da93661adc538

                                      • C:\Users\Public\Desktop\VLC media player.lnk

                                        Filesize

                                        923B

                                        MD5

                                        d2fcecf5981e8a7c7cd56a35e8011708

                                        SHA1

                                        bf0fd29c812213a7b81c1c7805660d9db6ddfb15

                                        SHA256

                                        933824ffb3c372fa37ccb9b31267f09ae207add06314fa07726b6bd747e8bbfd

                                        SHA512

                                        87aeba2a8e30fcde5df4e0cee167744b8984468777070d21e53da45442ca262c502440b4901411b62d920fd831c82d34209c4aeab1b7673ad6d27d205245d083

                                      • memory/1692-405-0x0000000010000000-0x0000000010010000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4336-1732-0x0000000074250000-0x000000007446C000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/4336-1728-0x0000000074530000-0x00000000745A7000-memory.dmp

                                        Filesize

                                        476KB

                                      • memory/4336-1723-0x0000000000100000-0x00000000003FE000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4336-1722-0x0000000074470000-0x0000000074492000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/4336-1731-0x0000000074470000-0x0000000074492000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/4336-1730-0x00000000744A0000-0x0000000074522000-memory.dmp

                                        Filesize

                                        520KB

                                      • memory/4336-1729-0x0000000074FC0000-0x0000000074FDC000-memory.dmp

                                        Filesize

                                        112KB

                                      • memory/4336-1726-0x0000000000100000-0x00000000003FE000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4336-1727-0x00000000745B0000-0x0000000074632000-memory.dmp

                                        Filesize

                                        520KB

                                      • memory/4336-1720-0x0000000074250000-0x000000007446C000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/4336-1777-0x0000000000100000-0x00000000003FE000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4336-1794-0x0000000000100000-0x00000000003FE000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4336-1800-0x0000000074250000-0x000000007446C000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/4336-1802-0x0000000000100000-0x00000000003FE000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4336-1808-0x0000000074250000-0x000000007446C000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/4336-1824-0x0000000000100000-0x00000000003FE000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4336-1721-0x00000000744A0000-0x0000000074522000-memory.dmp

                                        Filesize

                                        520KB

                                      • memory/4336-1878-0x0000000000100000-0x00000000003FE000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4336-1719-0x00000000745B0000-0x0000000074632000-memory.dmp

                                        Filesize

                                        520KB