Analysis

  • max time kernel
    498s
  • max time network
    499s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2024 01:48

General

  • Target

    https://github.com/kh4sh3i/Ransomware-Samples/tree/main/WannaCry

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 55 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of SetWindowsHookEx 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/kh4sh3i/Ransomware-Samples/tree/main/WannaCry
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd4a0046f8,0x7ffd4a004708,0x7ffd4a004718
      2⤵
        PID:2128
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
        2⤵
          PID:2796
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4788
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:8
          2⤵
            PID:3320
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
            2⤵
              PID:2632
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
              2⤵
                PID:2552
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                2⤵
                  PID:2972
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2792
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                  2⤵
                    PID:4520
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                    2⤵
                      PID:1884
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                      2⤵
                        PID:2112
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:1
                        2⤵
                          PID:3100
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5420 /prefetch:8
                          2⤵
                            PID:1028
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                            2⤵
                              PID:3348
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3764 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4980
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1304 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:972
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                              2⤵
                                PID:2100
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                                2⤵
                                  PID:3896
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 /prefetch:8
                                  2⤵
                                    PID:548
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3272 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4496
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                                    2⤵
                                      PID:4384
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                      2⤵
                                        PID:2928
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:1
                                        2⤵
                                          PID:3436
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                          2⤵
                                            PID:3636
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6240 /prefetch:1
                                            2⤵
                                              PID:1752
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2724 /prefetch:1
                                              2⤵
                                                PID:4808
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,391481955997486586,1198182299376402471,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                                                2⤵
                                                  PID:3368
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:2836
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4232
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:4624
                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RANDOM.txt
                                                      1⤵
                                                      • Opens file in notepad (likely ransom note)
                                                      PID:924
                                                    • C:\Users\Admin\Desktop\alpsmpadiksdsakm.exe
                                                      "C:\Users\Admin\Desktop\alpsmpadiksdsakm.exe"
                                                      1⤵
                                                      • Drops startup file
                                                      • Sets desktop wallpaper using registry
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2392
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        2⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:548
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        2⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1772
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4184
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c 148971722736264.bat
                                                        2⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:716
                                                        • C:\Windows\SysWOW64\cscript.exe
                                                          cscript.exe //nologo m.vbs
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1380
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h +s F:\$RECYCLE
                                                        2⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:3648
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4248
                                                        • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                          TaskData\Tor\taskhsvc.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3844
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c start /b @[email protected] vs
                                                        2⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3136
                                                        • C:\Users\Admin\Desktop\@[email protected]
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5008
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4852
                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                              wmic shadowcopy delete
                                                              5⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4328
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2256
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1540
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Sets desktop wallpaper using registry
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2920
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fnhuhmufqzho584" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                        2⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3712
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fnhuhmufqzho584" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                          3⤵
                                                          • Adds Run key to start application
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies registry key
                                                          PID:3408
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1536
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3644
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4628
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4548
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4868
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2164
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4032
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4364
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3260
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1524
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4268
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5012
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2056
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4848
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2092
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4348
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3608
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3992
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3144
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4020
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4888
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3132
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1868
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2332
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3132
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:468
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5000
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1868
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3608
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:468
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:876
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2120
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2772
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2184
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1088
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2516
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5068
                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RANDOM.txt
                                                      1⤵
                                                      • Opens file in notepad (likely ransom note)
                                                      PID:2060
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                      1⤵
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:1788
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffd5240cc40,0x7ffd5240cc4c,0x7ffd5240cc58
                                                        2⤵
                                                          PID:3508
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1900,i,14439892609556158982,14028057425024713721,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1876 /prefetch:2
                                                          2⤵
                                                            PID:1200
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2208,i,14439892609556158982,14028057425024713721,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2216 /prefetch:3
                                                            2⤵
                                                              PID:5056
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,14439892609556158982,14028057425024713721,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2288 /prefetch:8
                                                              2⤵
                                                                PID:3260
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,14439892609556158982,14028057425024713721,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3148 /prefetch:1
                                                                2⤵
                                                                  PID:1116
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3372,i,14439892609556158982,14028057425024713721,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3392 /prefetch:1
                                                                  2⤵
                                                                    PID:3692
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4452,i,14439892609556158982,14028057425024713721,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4424 /prefetch:1
                                                                    2⤵
                                                                      PID:3120
                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                    1⤵
                                                                      PID:4724
                                                                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\BackupAssert.docx" /o ""
                                                                      1⤵
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:540
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1896
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1896 CREDAT:17410 /prefetch:2
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2352

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      94983c007f753776ad044fcb4e93059f

                                                                      SHA1

                                                                      69e21c6e42e59c0ff9ff6e1be9a6321f32c94621

                                                                      SHA256

                                                                      bdfa54977c2383129f52c6e870fc767cfd2b5b07263283b4e213c83471c834a9

                                                                      SHA512

                                                                      0c9c9c6d84a7e235964d2399ce6fd623548ffe8c686df80e10e97c9b9c95666d73fa29ff9772ebae84182fa8cde0efce3d618b5b55b2a9bde9c8f43e5f04ed50

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                      Filesize

                                                                      2B

                                                                      MD5

                                                                      d751713988987e9331980363e24189ce

                                                                      SHA1

                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                      SHA256

                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                      SHA512

                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                      Filesize

                                                                      356B

                                                                      MD5

                                                                      4ecc54b16a4d1f499a1d512bc2b2d91c

                                                                      SHA1

                                                                      1c02d1d8d0d36fa3d91944e2ed775d524d01fc1e

                                                                      SHA256

                                                                      62fdcae75ededd61314926195f4e3ea88dfce14ef17bd0f1d3d72a757c39a97f

                                                                      SHA512

                                                                      71c184b0b3ac4628eac82eefadd1fba77a6ee29fdfa6a24ba2b1eeb59d0bc94bd706ad7f9e4fa9f608455bb621f10df84272c1b036aee32e5f0781cd8b6dfb12

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      1f705a5613d8cd8c5b49476750a1aa67

                                                                      SHA1

                                                                      e87577c1c4c65634b07435871dbde4dc9eb11d6b

                                                                      SHA256

                                                                      3f6d90d166f4f8e4218f29aa8c159d2863f3b41369be7c9741eafb26c0f33609

                                                                      SHA512

                                                                      f0e0415eefd0aff356d6488adb723925454b8a2524be177cb33ee21f23c205f91ae3538725db60e0d06ec31e40584853dac9cee823bc6e01c0d97b7cd5ae566f

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                      Filesize

                                                                      99KB

                                                                      MD5

                                                                      599282812cff83a2e37430315314edb1

                                                                      SHA1

                                                                      a6589fb84011aebf7c8b1815a2b1c296788649ed

                                                                      SHA256

                                                                      ddab7278a5a89904f77fec2e7f760d81d914a8297f5473fa615e4398d8937beb

                                                                      SHA512

                                                                      3086d66fa81d4450791860e336203b494e166820e62f40a9f8366befdc4c3cef8be25afb210984ba45fb1a0330185e52d54020a6de49f22265042194bbaacd45

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                      Filesize

                                                                      264KB

                                                                      MD5

                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                      SHA1

                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                      SHA256

                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                      SHA512

                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      111c361619c017b5d09a13a56938bd54

                                                                      SHA1

                                                                      e02b363a8ceb95751623f25025a9299a2c931e07

                                                                      SHA256

                                                                      d7be4042a1e3511b0dbf0ab5c493245e4ac314440a4ae0732813db01a21ef8bc

                                                                      SHA512

                                                                      fc16a4ad0b56899b82d05114d7b0ca8ee610cdba6ff0b6a67dea44faf17b3105109335359b78c0a59c9011a13152744a7f5d4f6a5b66ea519df750ef03f622b2

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      983cbc1f706a155d63496ebc4d66515e

                                                                      SHA1

                                                                      223d0071718b80cad9239e58c5e8e64df6e2a2fe

                                                                      SHA256

                                                                      cc34b8f8e3f4bfe4c9a227d88f56ea2dd276ca3ac81df622ff5e9a8ec46b951c

                                                                      SHA512

                                                                      d9cf2ca46d9379902730c81e615a3eb694873ffd535c6bb3ded2dc97cdbbfb71051ab11a07754ed6f610f04285605b702b5a48a6cfda3ee3287230c41c9c45cd

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      b965b768ac530048f6c828b9722a2f23

                                                                      SHA1

                                                                      04e13ad6498fcd5e349b7ffecad3621dd4e005a9

                                                                      SHA256

                                                                      96bc7d9bc3518e7e22f5497a9383d03e92bb22b8eac1e3c6f02a30272b0159f8

                                                                      SHA512

                                                                      c0d4abf69109ee613b2952049149764a4c36729713bbd94ab90cadf8ecdba48be041501f65be8b17320da997ef9bc4ba7893b8f4f4d373f936c0aaf798109ae1

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      5b2c3067d4f305127cb3813fc63137ed

                                                                      SHA1

                                                                      ebaabb52d021a9cb88a5017d77a49e2de6c86737

                                                                      SHA256

                                                                      dea51b34ed01becb1f0be713485fb7e1c17a6894c7655de70a05a31e5596b3cc

                                                                      SHA512

                                                                      129c09f4a1473a58c407f4de9a3ed1451c11a3ceb785fed8aa659ee593cba53868116591d3395d7da732a066c75796ed9a10708ff83ca05391860375537f152a

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      5b68cb059ab812b56aa6b6361afac4b7

                                                                      SHA1

                                                                      1a0d8bb74739f22c8caf90ff24aaa5bd0bb6ddfb

                                                                      SHA256

                                                                      422fa941bd5a8b7eed287a3765321583f40b1f08abef8cec312ad52aa80d6b29

                                                                      SHA512

                                                                      e20618d564c16436de718606fa686290bd3d298c4d3b1684d6e9563967af062226a18dede943fe6e506b933bc140be3d5ec538bb585c5c9ce55d50c0f1f49643

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                      Filesize

                                                                      579B

                                                                      MD5

                                                                      46fa4f5f7344089589d117bd7599b3a9

                                                                      SHA1

                                                                      b6cc1fe19e527d4a372c97e4d195ed94eee40030

                                                                      SHA256

                                                                      223280d95a13f1af6af06459bbf230874500c212a2e16f63914eff3f22e8b57a

                                                                      SHA512

                                                                      6b680aedde7e806802652aab9ab31cb21438bc8756b063955e6f03bbbdf1273f7d47c40ec1a19fe27537afeb8d6cc219a246d31f7c6822b481649fe296e2a45c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      f2bfd61b667ad7dac890d8970acfecb4

                                                                      SHA1

                                                                      6d88cbd8aec2baee66b9f3ff3885a722082435a4

                                                                      SHA256

                                                                      fdfdb26b7b907a45c00823b3e77ecc6edafe58b83b81830d3616e362c4720ad6

                                                                      SHA512

                                                                      ceccfb6c85b33a60ceb63274e803ac2ad4e7bb89cde6ee4745e9ed8ad2d1be971cbaabbd2ef585335c9a568fab567fdbbb7575821047590ade8661e7de686ae6

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      72b8299eec254c9c26d32e02437eeeb8

                                                                      SHA1

                                                                      6627b3e5fc87c294a49ca815cb6c7f6489b06247

                                                                      SHA256

                                                                      b836a52a73e7b089e4303b91c0b421d569221dd66777cbd7b09a27948d2e4237

                                                                      SHA512

                                                                      9aa89b08bf32d46ca45255961ccf1ccb470196abc734e78bb1a693c834d466d6f91ae6cff636d871026f24f574e9bf5b02ed46fcf7588e07bccfe6dfde112d5b

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      732cbc2088bdf9e2d4c1bc55e61a8eb4

                                                                      SHA1

                                                                      3e623c646948962eb96b9a6af4e027bc727e1ffe

                                                                      SHA256

                                                                      e715959ce8e309ed9927a489ffde73dfba1613d89aefdf8862fd8bde6885e42e

                                                                      SHA512

                                                                      b0b2baadaedc78338f97fffb1a5865e1e35c3227d3b044ab496cd0368ef9fbf75c34915dfc3e43ee9c81320d914d8735047526085840ae337c76262b062950f3

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      afbbc7d053520b43a394472eb3336db6

                                                                      SHA1

                                                                      7c6c9f6f067c4f740392f881c5a8b030892f19b4

                                                                      SHA256

                                                                      3559738623bbe12b6b795701b0bf4e6a275ba031235085dea26c305f464b6bcc

                                                                      SHA512

                                                                      08d7db717531e65a9545989a5ac1489d05366c63e07c3cc7b04bdc4bd31bfd35b7ee7e280ab62419740c3d14792b8481f889489e55b5e99403e53c03a8942e33

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      1f6d3cdba0c28c6cea06383fb6ce62a9

                                                                      SHA1

                                                                      a08e7c6f92d8f90b949518aa2121a0b72b5e6ce2

                                                                      SHA256

                                                                      19f97bbfd7271c35650281cf30dc37f0f322faf0ba3b9fc8cbb082bc2fc81dd3

                                                                      SHA512

                                                                      ff5be4ef570342be44a7732640d5904821745854263602f54d48c1e41fa7de744b630c312861ad57bc31ea406b7e1ba56badde33d3b4e7c6e208ca0344bc801d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      5c5d37edcd96c7e0ffcb5a4dc5978d2f

                                                                      SHA1

                                                                      41451be59e82f1e5a96daea8a8701925302625b1

                                                                      SHA256

                                                                      b7786850055a63baa5ceadbaf3171866a14e38138c27954b4a56478d5f3531ab

                                                                      SHA512

                                                                      8d4bc6438239327ccf2e181acd100f7e43672a26da6b517a9579a9e80e8a3f937b44fe1556f9079cd60f72cbbe253f7955245e596de863e08531c9319270f5ed

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      bd310b0c5aca692165e716cc54d3bcfc

                                                                      SHA1

                                                                      38033d062dd7264ee27d07ea1b1221bc042add67

                                                                      SHA256

                                                                      775ad704c4d317b9c4691f9f95c2bf8dab417185519729523b7c2a16fdbd9c5e

                                                                      SHA512

                                                                      8d56f616f6979c70faf11bd8d221677d8f708122cf40a3a33c65889e93a5d6ed751ac4f2aa457fdb47b2e25c2bf9766530b245ba393c6d2456308491b745f3ae

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      edbcd20004f2522a3b83256d28b3e4ce

                                                                      SHA1

                                                                      3838f68b3b1adb01530d2de156bfc227cd0d7575

                                                                      SHA256

                                                                      17b68dda8781decb525d77dd0522aab920a51b22be5f0fc5f83d685fceb72f93

                                                                      SHA512

                                                                      72225298dad14eadae17d735629be557fe95b79fa5d850957fc71e0ef29c106f832dea11d7d1ada5f5ed03dac2cb5b501a5f2d968ffa3eb7809afeb04dcdee84

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      b283f5d9f4ac4eae42962f3b57e4479c

                                                                      SHA1

                                                                      39c2284c2b7b729759dc28766fda4598763d6056

                                                                      SHA256

                                                                      d9046ff3a5e74c5815566a13880d0b057159bc07795eec7cff173b77b9fbb7d1

                                                                      SHA512

                                                                      2c9c0f938945cabc00207244fa4bcf4528ea69a95ecb4354670531eda1f3073506d6d278ae7c48238ef2b5da9c8b72da4c1e8b6c5f4d80ceaf0584d1fc718e83

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      c15770c176e9010e747f9a1409e8a2b6

                                                                      SHA1

                                                                      6dee6c34fc4dc47c0263f7ef9751c84ae085c46e

                                                                      SHA256

                                                                      8ac811686b151881166760c94feb92dd2e5295a6d13b3e80c508e7dc7d25b291

                                                                      SHA512

                                                                      4ee0ea46cc8f1f48b436c757ca04a013fc0883f99bc2ddad6184e55b76a9b4a74520bdbe8daa43fbf1939ad1209d4dcd6dfd8e0f7ae0d4ff08d5fb9584d03ac6

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      ee054e2fef951fccc969b53f6a82b7dd

                                                                      SHA1

                                                                      3a83250c2c75d3dea0b3f0248caeee2fb8b9823c

                                                                      SHA256

                                                                      68b75c29be78e6c6f48ba4627f958bb48f62b41e2afefd5d7f59ecfa2b84e466

                                                                      SHA512

                                                                      ae068cf212922ea0ef343bd6219d570fc59a52aee7b8de82ebabc6e1b1ada3187c4522f30439d2c4e55e660beeb5d804b8a30c5c54385ca2229e96f8e973f9b7

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      b9421e0f31e877c51aad4c2e866c03a3

                                                                      SHA1

                                                                      4cc3be48d71cef9a39a6edadbdefdb33691eddb3

                                                                      SHA256

                                                                      ba4d111d8ed708816e69f2815d4468edaed8059acb4126e17eac503da3dd5c76

                                                                      SHA512

                                                                      2c2bb2c5146b863be91b0c371b44e6a836462f1d1ecc86c56212861316c9dad8be6d2aa4582ebbcc95e315514448e89f2660e3f5e6f4d5802ccdebe934c2b3b1

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57dc18.TMP

                                                                      Filesize

                                                                      874B

                                                                      MD5

                                                                      542e2c6311d7565cc5eeff84eabf6ed3

                                                                      SHA1

                                                                      3030962a4889cb3357fc5bcccb2155674794f412

                                                                      SHA256

                                                                      4f43569ecbe129ef90fc45566d16502ae26d8a64c4373f9934611d23f5f89327

                                                                      SHA512

                                                                      3ccfc0fbd9dcd68b02b168b1c7424823a8d6a25313830c6ca7d65eca2dc388f4c5caced88d459d27fbeb4666803bdfeffd5c33cfa509c5efad1f6f21d77db3fe

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                      SHA1

                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                      SHA256

                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                      SHA512

                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      92dca1f06d456a02fd6d2dee905166fe

                                                                      SHA1

                                                                      c63876a222872d0da13c571259c199ca6b84e2c6

                                                                      SHA256

                                                                      d383c280c33b1c2e212b976e30978e8e1e994f7525ed92758eb4d7b82191296e

                                                                      SHA512

                                                                      8a504e05ea719a2dbb2b2d31811b89abf31dc1161c77866f6447fc670064075d1bd95ea4f914c965c6c2b0d3c7a4623b847a249ffc3f57207a31c2150a4b9e24

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      762c6e0c5905dde7fc60140b6df12edd

                                                                      SHA1

                                                                      f0acc82aa2f12b0f78db113467c9d228c41d0b16

                                                                      SHA256

                                                                      81938de88010d4d3f9f21f85c32b0c58b4bb3e8b0d7588dc3f6bef25473dc4c8

                                                                      SHA512

                                                                      6371a8e88f707354b471cffe38bfa7cf332731f6d345172e666e4a8ea19c7dfac0c976685454a87885d57a4de9817a47217b7dee11540fc16330cfc49c39f0d4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      af4407a760d070c5ed82c8ac660511a8

                                                                      SHA1

                                                                      a865c71cce2e0d6b56c0bd291c778a416552fb2a

                                                                      SHA256

                                                                      f9044b82f44ab3c19401f2e5b44ff0dde19bf72c63963b4715df9abcb470005e

                                                                      SHA512

                                                                      995029434803b9a7985a349edbbea071821b3061dd6d622c9cd75eab268bee578e3c0232507d3f2232ba3a8001f7887407bc04d23bcaac16f42815b6d2152f60

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      0beec0234a69a3d3ab4548183749143d

                                                                      SHA1

                                                                      79ec361c2ddc59a1af1986d14f9c2bb42a3c925b

                                                                      SHA256

                                                                      75cada43260c200158d7ef4498c601affc23681075708d1ff3feacae66fee8fb

                                                                      SHA512

                                                                      925fa251c06fa2e9271873a750972f806a28a2fa0f392803248f9b062ce1f34e446153bc1786d51bb07e16eec00f4b3553c57fd4caaf788f8f08463d37d02eb4

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      21bfca58d4ba7482e448caa36deeb5c4

                                                                      SHA1

                                                                      9b1c02d2af1cc998397cb3de48136cd4d7dab6d5

                                                                      SHA256

                                                                      69a697e96d61a7f9e6583ede45b45363f2947e6d035f1adf1bf675b4693788f0

                                                                      SHA512

                                                                      168b11892903eac512b184660944f8688c5a72ab4612d4e38595f017ffad3c8884fd4762c10a1cef43cc4c98955d927da58d7b2cb4beb20d0df5f3033f1d17fc

                                                                    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                      Filesize

                                                                      19.7MB

                                                                      MD5

                                                                      e457917eeb454475e533959a5e0108b9

                                                                      SHA1

                                                                      95a4438ecd5dfe60411630140326e599d812cc98

                                                                      SHA256

                                                                      f3a1284e69feda5e767506919d7087226adc8c5bd29658f7eb0aad944536aca8

                                                                      SHA512

                                                                      23e73ae92fecedce6b262c9b2cd19bcb32818c7834ab28e3acfa0d771921a9b6b66b7a28499ba96feccfc86f0e52c967ce92442c5de59e3b71a87e9cfc259ae4

                                                                    • C:\Users\Admin\Desktop\00000000.res

                                                                      Filesize

                                                                      136B

                                                                      MD5

                                                                      b015e4a5fd8e8efeda434321dc7ef2c4

                                                                      SHA1

                                                                      8fc2eccdd3c236f1dc319c8df8151cc6d3bc26da

                                                                      SHA256

                                                                      68002ecd9c2b665f16a8a70d6fcf242dd460e51200c77b5a094d7682783df070

                                                                      SHA512

                                                                      489f1d78146e7ed1a9a7f76bd3fec71a3ff7df461e39529282d8aa39a895785e47f8b3a55a0fd90b10450f6c8283879b1d8d78de613b1fa5520a385b10fc3ab3

                                                                    • C:\Users\Admin\Desktop\148971722736264.bat

                                                                      Filesize

                                                                      318B

                                                                      MD5

                                                                      b741d0951bc2d29318d75208913ea377

                                                                      SHA1

                                                                      a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                                                      SHA256

                                                                      595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                                                      SHA512

                                                                      bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                                                    • C:\Users\Admin\Desktop\148971722736264.bat

                                                                      Filesize

                                                                      318B

                                                                      MD5

                                                                      4b4371b06263d246e368a6b5624e9850

                                                                      SHA1

                                                                      94186ecd15a543eb6217e5bb18aecec4a5fae05f

                                                                      SHA256

                                                                      853e0b1df297d0e62f519b61b77122f1948822cfd753cd19cbf5c85feb02d61d

                                                                      SHA512

                                                                      b29d7160bd53e26d9bee003d4db005995ea3c01d1e1104efda980fe843a69dad7b4f904264b75bb8b527fd80451f157d6ea8f6bae97d7ae811e213e64ba34054

                                                                    • C:\Users\Admin\Desktop\@[email protected]

                                                                      Filesize

                                                                      933B

                                                                      MD5

                                                                      7a2726bb6e6a79fb1d092b7f2b688af0

                                                                      SHA1

                                                                      b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                      SHA256

                                                                      840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                      SHA512

                                                                      4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                    • C:\Users\Admin\Desktop\@[email protected]

                                                                      Filesize

                                                                      583B

                                                                      MD5

                                                                      95d78b14a8d79a43ab5859f9751cfc93

                                                                      SHA1

                                                                      8b76011debed694072872e386c8c44a7d615923d

                                                                      SHA256

                                                                      a4cc2f66d9826cb335fea9a905aa797d61a3727aa1e1e9afdf349b729b87239d

                                                                      SHA512

                                                                      2d65139721cc111ce7d89b53009db8803c1cd494357d070befe7dd3a18261c7fbb05f7363f56faeaa854c4a6c7ae59d4b9354be2b1d417bb8a5e6889458847cc

                                                                    • C:\Users\Admin\Desktop\RANDOM.txt

                                                                      Filesize

                                                                      11B

                                                                      MD5

                                                                      02752d58a64dbd1de3310c264bb4a132

                                                                      SHA1

                                                                      3d2988794808b10cc8982df78c2300ecfbe37b8a

                                                                      SHA256

                                                                      462719489284204898e6e757999c2a59cd1cd7c2a2ce126cc4aad2337a10f044

                                                                      SHA512

                                                                      0698bfd9d45109bbec0c95b29f3c383041f16a9809fd30546180afb9e18729124018d5fd0ca6ab274be9fd5b88c7466014e2e1bce5e026d39a23bfe24e91012d

                                                                    • C:\Users\Admin\Desktop\TaskData\Tor\LIBEAY32.dll

                                                                      Filesize

                                                                      3.0MB

                                                                      MD5

                                                                      6ed47014c3bb259874d673fb3eaedc85

                                                                      SHA1

                                                                      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                      SHA256

                                                                      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                      SHA512

                                                                      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                    • C:\Users\Admin\Desktop\TaskData\Tor\libevent-2-0-5.dll

                                                                      Filesize

                                                                      702KB

                                                                      MD5

                                                                      90f50a285efa5dd9c7fddce786bdef25

                                                                      SHA1

                                                                      54213da21542e11d656bb65db724105afe8be688

                                                                      SHA256

                                                                      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                      SHA512

                                                                      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                    • C:\Users\Admin\Desktop\TaskData\Tor\libssp-0.dll

                                                                      Filesize

                                                                      90KB

                                                                      MD5

                                                                      78581e243e2b41b17452da8d0b5b2a48

                                                                      SHA1

                                                                      eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                      SHA256

                                                                      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                      SHA512

                                                                      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                    • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe

                                                                      Filesize

                                                                      3.0MB

                                                                      MD5

                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                      SHA1

                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                      SHA256

                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                      SHA512

                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                    • C:\Users\Admin\Desktop\b.wnry

                                                                      Filesize

                                                                      1.4MB

                                                                      MD5

                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                      SHA1

                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                      SHA256

                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                      SHA512

                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                    • C:\Users\Admin\Desktop\c.wnry

                                                                      Filesize

                                                                      780B

                                                                      MD5

                                                                      8124a611153cd3aceb85a7ac58eaa25d

                                                                      SHA1

                                                                      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                      SHA256

                                                                      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                      SHA512

                                                                      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                    • C:\Users\Admin\Desktop\m.vbs

                                                                      Filesize

                                                                      197B

                                                                      MD5

                                                                      94bdc24abf89cb36e00816911e6ae19e

                                                                      SHA1

                                                                      87335eea1d8eb1d70e715cc88daf248bb1f83021

                                                                      SHA256

                                                                      e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                                                                      SHA512

                                                                      3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

                                                                    • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                                                                      Filesize

                                                                      46KB

                                                                      MD5

                                                                      95673b0f968c0f55b32204361940d184

                                                                      SHA1

                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                      SHA256

                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                      SHA512

                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                    • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                                                                      Filesize

                                                                      53KB

                                                                      MD5

                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                      SHA1

                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                      SHA256

                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                      SHA512

                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                    • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                                                                      Filesize

                                                                      77KB

                                                                      MD5

                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                      SHA1

                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                      SHA256

                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                      SHA512

                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                    • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                                                                      Filesize

                                                                      38KB

                                                                      MD5

                                                                      17194003fa70ce477326ce2f6deeb270

                                                                      SHA1

                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                      SHA256

                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                      SHA512

                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                    • C:\Users\Admin\Desktop\msg\m_czech.wnry

                                                                      Filesize

                                                                      39KB

                                                                      MD5

                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                      SHA1

                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                      SHA256

                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                      SHA512

                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                    • C:\Users\Admin\Desktop\msg\m_danish.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                      SHA1

                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                      SHA256

                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                      SHA512

                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                    • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                      SHA1

                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                      SHA256

                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                      SHA512

                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                    • C:\Users\Admin\Desktop\msg\m_english.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                      SHA1

                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                      SHA256

                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                      SHA512

                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                    • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                      SHA1

                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                      SHA256

                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                      SHA512

                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                    • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                      SHA1

                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                      SHA256

                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                      SHA512

                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                    • C:\Users\Admin\Desktop\msg\m_french.wnry

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                      SHA1

                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                      SHA256

                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                      SHA512

                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                    • C:\Users\Admin\Desktop\msg\m_german.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      3d59bbb5553fe03a89f817819540f469

                                                                      SHA1

                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                      SHA256

                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                      SHA512

                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                    • C:\Users\Admin\Desktop\msg\m_greek.wnry

                                                                      Filesize

                                                                      47KB

                                                                      MD5

                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                      SHA1

                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                      SHA256

                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                      SHA512

                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                    • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                      SHA1

                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                      SHA256

                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                      SHA512

                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                    • C:\Users\Admin\Desktop\msg\m_italian.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      30a200f78498990095b36f574b6e8690

                                                                      SHA1

                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                      SHA256

                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                      SHA512

                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                    • C:\Users\Admin\Desktop\msg\m_japanese.wnry

                                                                      Filesize

                                                                      79KB

                                                                      MD5

                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                      SHA1

                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                      SHA256

                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                      SHA512

                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                    • C:\Users\Admin\Desktop\msg\m_korean.wnry

                                                                      Filesize

                                                                      89KB

                                                                      MD5

                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                      SHA1

                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                      SHA256

                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                      SHA512

                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                    • C:\Users\Admin\Desktop\msg\m_latvian.wnry

                                                                      Filesize

                                                                      40KB

                                                                      MD5

                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                      SHA1

                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                      SHA256

                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                      SHA512

                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                    • C:\Users\Admin\Desktop\msg\m_norwegian.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      ff70cc7c00951084175d12128ce02399

                                                                      SHA1

                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                      SHA256

                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                      SHA512

                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                    • C:\Users\Admin\Desktop\msg\m_polish.wnry

                                                                      Filesize

                                                                      38KB

                                                                      MD5

                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                      SHA1

                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                      SHA256

                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                      SHA512

                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                    • C:\Users\Admin\Desktop\msg\m_portuguese.wnry

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                      SHA1

                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                      SHA256

                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                      SHA512

                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                    • C:\Users\Admin\Desktop\msg\m_romanian.wnry

                                                                      Filesize

                                                                      50KB

                                                                      MD5

                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                      SHA1

                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                      SHA256

                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                      SHA512

                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                    • C:\Users\Admin\Desktop\msg\m_russian.wnry

                                                                      Filesize

                                                                      46KB

                                                                      MD5

                                                                      452615db2336d60af7e2057481e4cab5

                                                                      SHA1

                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                      SHA256

                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                      SHA512

                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                    • C:\Users\Admin\Desktop\msg\m_slovak.wnry

                                                                      Filesize

                                                                      40KB

                                                                      MD5

                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                      SHA1

                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                      SHA256

                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                      SHA512

                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                    • C:\Users\Admin\Desktop\msg\m_spanish.wnry

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                      SHA1

                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                      SHA256

                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                      SHA512

                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                    • C:\Users\Admin\Desktop\msg\m_swedish.wnry

                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                      SHA1

                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                      SHA256

                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                      SHA512

                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                    • C:\Users\Admin\Desktop\msg\m_turkish.wnry

                                                                      Filesize

                                                                      41KB

                                                                      MD5

                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                      SHA1

                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                      SHA256

                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                      SHA512

                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                    • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry

                                                                      Filesize

                                                                      91KB

                                                                      MD5

                                                                      8419be28a0dcec3f55823620922b00fa

                                                                      SHA1

                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                      SHA256

                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                      SHA512

                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                    • C:\Users\Admin\Desktop\r.wnry

                                                                      Filesize

                                                                      864B

                                                                      MD5

                                                                      3e0020fc529b1c2a061016dd2469ba96

                                                                      SHA1

                                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                      SHA256

                                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                      SHA512

                                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                    • C:\Users\Admin\Desktop\s.wnry

                                                                      Filesize

                                                                      2.9MB

                                                                      MD5

                                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                                      SHA1

                                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                                      SHA256

                                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                      SHA512

                                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                    • C:\Users\Admin\Desktop\t.wnry

                                                                      Filesize

                                                                      64KB

                                                                      MD5

                                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                                      SHA1

                                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                      SHA256

                                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                      SHA512

                                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                    • C:\Users\Admin\Desktop\taskdl.exe

                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      4fef5e34143e646dbf9907c4374276f5

                                                                      SHA1

                                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                      SHA256

                                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                      SHA512

                                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                    • C:\Users\Admin\Desktop\taskse.exe

                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      8495400f199ac77853c53b5a3f278f3e

                                                                      SHA1

                                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                                      SHA256

                                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                      SHA512

                                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                    • C:\Users\Admin\Desktop\u.wnry

                                                                      Filesize

                                                                      240KB

                                                                      MD5

                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                      SHA1

                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                      SHA256

                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                      SHA512

                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                                                      Filesize

                                                                      3.3MB

                                                                      MD5

                                                                      efe76bf09daba2c594d2bc173d9b5cf0

                                                                      SHA1

                                                                      ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                      SHA256

                                                                      707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                      SHA512

                                                                      4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                    • \??\pipe\LOCAL\crashpad_4860_LSCITMBAGHTSJZXA

                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • memory/2392-378-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3844-1875-0x00000000741A0000-0x00000000741C2000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/3844-1878-0x0000000073F00000-0x0000000073F77000-memory.dmp

                                                                      Filesize

                                                                      476KB

                                                                    • memory/3844-1974-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB

                                                                    • memory/3844-1979-0x0000000073F80000-0x000000007419C000-memory.dmp

                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/3844-1981-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB

                                                                    • memory/3844-1872-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB

                                                                    • memory/3844-1873-0x0000000074260000-0x00000000742E2000-memory.dmp

                                                                      Filesize

                                                                      520KB

                                                                    • memory/3844-1874-0x00000000741D0000-0x0000000074252000-memory.dmp

                                                                      Filesize

                                                                      520KB

                                                                    • memory/3844-1891-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB

                                                                    • memory/3844-1876-0x0000000074C70000-0x0000000074C8C000-memory.dmp

                                                                      Filesize

                                                                      112KB

                                                                    • memory/3844-1877-0x0000000073F80000-0x000000007419C000-memory.dmp

                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/3844-1966-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB

                                                                    • memory/3844-1853-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB

                                                                    • memory/3844-1851-0x00000000741D0000-0x0000000074252000-memory.dmp

                                                                      Filesize

                                                                      520KB

                                                                    • memory/3844-1850-0x0000000073F80000-0x000000007419C000-memory.dmp

                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/3844-1852-0x00000000741A0000-0x00000000741C2000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/3844-1849-0x0000000074260000-0x00000000742E2000-memory.dmp

                                                                      Filesize

                                                                      520KB

                                                                    • memory/3844-1957-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB

                                                                    • memory/3844-1916-0x0000000073F80000-0x000000007419C000-memory.dmp

                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/3844-1911-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB

                                                                    • memory/3844-1900-0x0000000000960000-0x0000000000C5E000-memory.dmp

                                                                      Filesize

                                                                      3.0MB