Resubmissions

07-08-2024 17:58

240807-wj42xa1fpp 8

07-08-2024 17:52

240807-wfz9jsvdlc 10

07-08-2024 17:49

240807-wd4tysvdjf 6

Analysis

  • max time kernel
    266s
  • max time network
    266s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2024 17:52

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 43 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gamebanana.com/dl/1241111
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe72da46f8,0x7ffe72da4708,0x7ffe72da4718
      2⤵
        PID:1436
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 /prefetch:2
        2⤵
          PID:920
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:912
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:8
          2⤵
            PID:3604
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
            2⤵
              PID:1016
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
              2⤵
                PID:4488
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:8
                2⤵
                  PID:4364
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2148
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                  2⤵
                    PID:4268
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                    2⤵
                      PID:4000
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                      2⤵
                        PID:4444
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3428 /prefetch:8
                        2⤵
                          PID:1968
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:1
                          2⤵
                            PID:896
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                            2⤵
                              PID:4776
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:1
                              2⤵
                                PID:1164
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                2⤵
                                  PID:2076
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5652 /prefetch:8
                                  2⤵
                                    PID:4608
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3608 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2840
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                                    2⤵
                                      PID:3904
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:1
                                      2⤵
                                        PID:3052
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                        2⤵
                                          PID:696
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                                          2⤵
                                            PID:2544
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                                            2⤵
                                              PID:4156
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                                              2⤵
                                                PID:372
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                2⤵
                                                  PID:852
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4200 /prefetch:1
                                                  2⤵
                                                    PID:956
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6788 /prefetch:8
                                                    2⤵
                                                      PID:4320
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6884 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4360
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2748
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:4556
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4988
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3828
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c 168781723053217.bat
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4140
                                                        • C:\Windows\SysWOW64\cscript.exe
                                                          cscript.exe //nologo m.vbs
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3644
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h +s F:\$RECYCLE
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:3420
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1820
                                                        • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                          TaskData\Tor\taskhsvc.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1280
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c start /b @[email protected] vs
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4976
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2756
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5000
                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                              wmic shadowcopy delete
                                                              6⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4472
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3904
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2544
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3200
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wmvfdyukwj132" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4760
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wmvfdyukwj132" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                          4⤵
                                                          • Adds Run key to start application
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies registry key
                                                          PID:3732
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3712
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1604
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2052
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:640
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1460
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:820
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4572
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3132
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:852
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2768
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4004
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3200
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2804
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2840
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4088
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2348
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4872
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3272
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3200
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:3360
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4568
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6992 /prefetch:1
                                                      2⤵
                                                        PID:4332
                                                      • C:\Users\Admin\Downloads\WannaCry.EXE
                                                        "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1584
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h .
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Views/modifies file attributes
                                                          PID:3200
                                                        • C:\Windows\SysWOW64\icacls.exe
                                                          icacls . /grant Everyone:F /T /C /Q
                                                          3⤵
                                                          • Modifies file permissions
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3472
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 /prefetch:2
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3052
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1952,5408880612844823577,18272796891756227772,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5080 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3512
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:4568
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:212
                                                        • C:\Windows\system32\vssvc.exe
                                                          C:\Windows\system32\vssvc.exe
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2984
                                                        • C:\Users\Admin\Desktop\@[email protected]
                                                          "C:\Users\Admin\Desktop\@[email protected]"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Sets desktop wallpaper using registry
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:996
                                                        • C:\Windows\System32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                          1⤵
                                                            PID:4040
                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\@[email protected]
                                                            1⤵
                                                              PID:3956

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                              Filesize

                                                              585B

                                                              MD5

                                                              b3153d616f35f8d8490c602b76677f23

                                                              SHA1

                                                              e1466c268d039cbece7433832f831be52c541157

                                                              SHA256

                                                              4ddb179b698adbcacb2cd6b2aba60205765134fb60b0c639ba6e136888568900

                                                              SHA512

                                                              db6b501faa5adf4b7221e42ade4a60b45d4ae1fa80d048b9aacae669cebee681e659149c77c482b12c3e548e8e06e6aa95d254e9cb270ff321f4dabaa4e3d5f1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              e4f80e7950cbd3bb11257d2000cb885e

                                                              SHA1

                                                              10ac643904d539042d8f7aa4a312b13ec2106035

                                                              SHA256

                                                              1184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124

                                                              SHA512

                                                              2b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              2dc1a9f2f3f8c3cfe51bb29b078166c5

                                                              SHA1

                                                              eaf3c3dad3c8dc6f18dc3e055b415da78b704402

                                                              SHA256

                                                              dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa

                                                              SHA512

                                                              682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              edfa324d86a1cedb4392d96fef409ff5

                                                              SHA1

                                                              e48559ea07b407eb3534f1fdcb7912fe82025db8

                                                              SHA256

                                                              e35ded2c8a7722791c07520ae393214c0dcaa99a4bca8ef3a76687edeec0ef78

                                                              SHA512

                                                              4879c3a78b0414b73d23ca5b6ef5086c98906fa0ff9c91252c86355faea2271ab96920de5046dba8982bebef9fee262c5a42ae1d4ef0cb40a6a1c961d032b741

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              77154292ac733d7d5304965ec9f5d868

                                                              SHA1

                                                              678e626a673264425d5e4b5e7faf47f1e36fdb34

                                                              SHA256

                                                              c2aa42732d494f36c9df0da199cea5b891c6f3dcd8ad1ced23ee19427a2a4d46

                                                              SHA512

                                                              84585f5044e3ecbd2ccee160c04f0c4f9e89fc128502c8465136257c44c0ecf9c839e71d60cb9cc92fa05ee87b8bd116662f30a5b9e644eda2bcb0db744497d2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              3d2bc3367f0d84e0433a84e29bd7a6ea

                                                              SHA1

                                                              f09f6ca8f0835ea7c42ce0c9b590ad2a229efa06

                                                              SHA256

                                                              be50bdc52beee3bfc525f7cc19e685e97434bc37aa829dcb8ed200343bfeb61c

                                                              SHA512

                                                              15cfad450b01d7f00cb6650cdcc20ca58f7fe2d585872e8db38862db95018c4d329b59e0282c4cab70950a8448e88cdd209d11fc9f9b10d40d296ad412ce0287

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              e9a434da51e0b4d012dfed374d693879

                                                              SHA1

                                                              46133a8530cce09590059f8e98724a006fdb52d4

                                                              SHA256

                                                              4063641ac6e5d006a9615ee40097ac4e0b85b42bb28a5915685cf58f4680d3a9

                                                              SHA512

                                                              b7a38eecd9cfcc66d9a6740408143076abef4c7439e9289b5d98ca1dfaf16130495a9a7dbae1c0a7aa22fe8b5dafb8b11483cec87706c9bf0848334d2cd94b04

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              86de3d4ca744f608742a2624aeba3543

                                                              SHA1

                                                              42e00ed1d93d3ff2ba3b41d7ace7b6c78a92e715

                                                              SHA256

                                                              103b38afa4e9a44b14dfde083790e290d6ae5e8b4953a709b00158eb28e39315

                                                              SHA512

                                                              5a239cb7608d30334a8f7ee1fbff1629ea038aef3f9842ae67dc88017a6092cd47b57ca15e56a8c04651040c8340ca5f7c8630561cd57c24f107b88ec086a15d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              a203a1f1a57df8c49a6f0b620782208c

                                                              SHA1

                                                              a8e13293edbf116455c4b00d7746b01607d57e97

                                                              SHA256

                                                              73e20adbd5811d73bb2323dcc1399ed03df346f9be40583cce976a24f7cb934b

                                                              SHA512

                                                              acd74c0755399fcc424d2139e0bb0570c7b29234385fd2ba14ad68c52e9d94c67767e2c8945593cbe8d5796328a834cf8d1a200431e8b00d087814630b628981

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              aedb279b01299870a55c9b376c5a0507

                                                              SHA1

                                                              2542d25e7658bd8df3dfff13afeaadf0b2a67123

                                                              SHA256

                                                              3b1b700fb60248924d73d1654d20273c2729d7c916972e84f19a0e9e4aca2261

                                                              SHA512

                                                              b6642f84ad802cbe37b82710496b38ebc7b6a5bfcd7697466815f9f38f402a283b803c557f725f81588609e80ace733a3e81a864292024e09658106be460b75d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              4f53088fc49cd933d52ba58a3639664f

                                                              SHA1

                                                              877d3b093c86b4caa6d9a9eda7eb7e6a65a879a9

                                                              SHA256

                                                              60b3296e99d18c0e08e9f413375947a177c1ead1003be17e644746a866dcdcc8

                                                              SHA512

                                                              907ac7539d5e57b4fce401d21b2421a4592e418989369ca9d57c28abfea884946fa9e68c39dd733d007f7d8cd006499d47a9bc70a7dfa855261fa529dfbac2db

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              0f4e8bcbbe32af48319175c6e95707ff

                                                              SHA1

                                                              2f95b0d2b28bff1f64c63ad2dcfc852324bb3aa7

                                                              SHA256

                                                              90eaf41858cf155e0eac9807acd5066c2af7248702e8b1baafd8a34d6aad8b06

                                                              SHA512

                                                              ddfe8cd268029a3237e37f0a0d1d928ddf43fd3be9f0016f5863d077cf464014937ef5e39bebdf58ec24f7f1154efba32653683afda3b29a939db685761c4ebb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              1cddda12a4b090a6f452a2fa3f8531d0

                                                              SHA1

                                                              c89433c2c06019be2061ca3b2d97b6ad00e3632d

                                                              SHA256

                                                              d1800a828dc03da31457cfc29b5c9746d2ed85a833270c40ec7de59aa510fec6

                                                              SHA512

                                                              eec18983b26b2bd3f120423fb5a0413a9b362b65bd8ab8b07b4a707b2598df4a4fdf90b87790e34b0722985e5da45a1f2896c24432d6733a1a4e8c738eaab1e5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe582006.TMP

                                                              Filesize

                                                              536B

                                                              MD5

                                                              8f2da3753d735c56634dcfc33c1dd173

                                                              SHA1

                                                              82b5bb1bdf9bc4bd56d7fcd935b6f9645b7c5cd0

                                                              SHA256

                                                              470148e3d8704e9dd83d3bd04cdafb0725f6f983d311a466e085cce289cac8aa

                                                              SHA512

                                                              090c1943bb24bb2ef88b6eab2bba35891cf4ec9d5b3026b79998c1e1e2d0d750be5604cfd5a0ecbdfb7b1568582fabe23d6ed21246f3f55dbb3169ff959a86f1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              6752a1d65b201c13b62ea44016eb221f

                                                              SHA1

                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                              SHA256

                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                              SHA512

                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              459e4ff7d76d3c7d8c0dbdfca44f0d4d

                                                              SHA1

                                                              67f13fa1e30c2b922ba4abf95b03452298aa4204

                                                              SHA256

                                                              47ec01079b062f4e20fe1b5211fef85084a92a31f846df2d909f2bc634ce152c

                                                              SHA512

                                                              d4e406ae99cd778b40a1264ee0ae6332fbf9ea9cc52fd31a2076e3164035dcdf6a011f1f7f3c29951c93ee97d2389acba476b16e42b46ffaef43de1940901333

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              4af2f902b58620065ca87c39b2cde6f8

                                                              SHA1

                                                              2d484028c0b56835cdccc85b38e7d2f70e1fdcb6

                                                              SHA256

                                                              e6c8e6024b9d8c61efe2088440e199bd50ca6e877fd63d641831fb3d91feebfb

                                                              SHA512

                                                              3d694e6a16530915af1a091563e7286d407d9cf6fad0fd67077d5f070107ec3febbd4baa3334b0b6f1325c1c01eb8fe169c36a92e6f2e53b59665c689ce40ea6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              bce3b738649c9b18ed2b582d1ad0bdef

                                                              SHA1

                                                              f122f8cb92b4a9b6c25479d8fee1c454882fdec6

                                                              SHA256

                                                              02ed8cc720f7fd3aedbdb3a99846243bcbf71300d7c2b38ea5f9e85c55279f89

                                                              SHA512

                                                              76574d80410ad89ab0f194542660a1e9204b46f095b71c2315bde28a34f8f241912a07bbaf6c239e73ba7a785a71d6075992e382dea407279d42e75f71300787

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              dd65bf3fe2a167ce4e9a7cd9ae91c428

                                                              SHA1

                                                              1d5170c57efda4b8246f59fc51f7bc748423ba00

                                                              SHA256

                                                              c2c6afa0b3f35acb9aa647b3f8e877be399aa0afd5a35176372a21b04c87df00

                                                              SHA512

                                                              35e1144bf49c49189a3534abe8bd3299cb5bdb31e8d938c4f27c4ead5c788147233708e731ad3a04feaefcf73f3a8d2e2c1692f551e09ec363e7a2a490d4d1f6

                                                            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                              Filesize

                                                              7.7MB

                                                              MD5

                                                              116de7179b8b6a5d8ff9819b5a511bf4

                                                              SHA1

                                                              5b5209f226c14f73120c29f292066ca648f51931

                                                              SHA256

                                                              54c740824eaaddabb8c4bd565d068b93d3855307dba08d11d7e496b4c77790d9

                                                              SHA512

                                                              3b7e907072bdefe84744e17b525487958b1950a6c2a4ffa144a4aa8c1813c646c839b730e3f94b97e9e8eecde5752514211d9a93e365b62f4d027e50560f210c

                                                            • C:\Users\Admin\Downloads\@[email protected]

                                                              Filesize

                                                              933B

                                                              MD5

                                                              7e6b6da7c61fcb66f3f30166871def5b

                                                              SHA1

                                                              00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                              SHA256

                                                              4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                              SHA512

                                                              e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                            • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                              Filesize

                                                              3.0MB

                                                              MD5

                                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                                              SHA1

                                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                                              SHA256

                                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                              SHA512

                                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                            • C:\Users\Admin\Downloads\Unconfirmed 463334.crdownload

                                                              Filesize

                                                              3.4MB

                                                              MD5

                                                              84c82835a5d21bbcf75a61706d8ab549

                                                              SHA1

                                                              5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                              SHA256

                                                              ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                              SHA512

                                                              90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                            • C:\Users\Admin\Downloads\b.wnry

                                                              Filesize

                                                              1.4MB

                                                              MD5

                                                              c17170262312f3be7027bc2ca825bf0c

                                                              SHA1

                                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                              SHA256

                                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                              SHA512

                                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                            • C:\Users\Admin\Downloads\c.wnry

                                                              Filesize

                                                              780B

                                                              MD5

                                                              93f33b83f1f263e2419006d6026e7bc1

                                                              SHA1

                                                              1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                              SHA256

                                                              ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                              SHA512

                                                              45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                            • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                              Filesize

                                                              46KB

                                                              MD5

                                                              95673b0f968c0f55b32204361940d184

                                                              SHA1

                                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                              SHA256

                                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                              SHA512

                                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                            • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                              Filesize

                                                              53KB

                                                              MD5

                                                              0252d45ca21c8e43c9742285c48e91ad

                                                              SHA1

                                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                                              SHA256

                                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                              SHA512

                                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                            • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                              Filesize

                                                              77KB

                                                              MD5

                                                              2efc3690d67cd073a9406a25005f7cea

                                                              SHA1

                                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                                              SHA256

                                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                              SHA512

                                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                            • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                              Filesize

                                                              38KB

                                                              MD5

                                                              17194003fa70ce477326ce2f6deeb270

                                                              SHA1

                                                              e325988f68d327743926ea317abb9882f347fa73

                                                              SHA256

                                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                              SHA512

                                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                            • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                              Filesize

                                                              39KB

                                                              MD5

                                                              537efeecdfa94cc421e58fd82a58ba9e

                                                              SHA1

                                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                                              SHA256

                                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                              SHA512

                                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                            • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              2c5a3b81d5c4715b7bea01033367fcb5

                                                              SHA1

                                                              b548b45da8463e17199daafd34c23591f94e82cd

                                                              SHA256

                                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                              SHA512

                                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                            • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              7a8d499407c6a647c03c4471a67eaad7

                                                              SHA1

                                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                              SHA256

                                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                              SHA512

                                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                            • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                                              SHA1

                                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                                              SHA256

                                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                              SHA512

                                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                            • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              08b9e69b57e4c9b966664f8e1c27ab09

                                                              SHA1

                                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                              SHA256

                                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                              SHA512

                                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                            • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                              Filesize

                                                              37KB

                                                              MD5

                                                              35c2f97eea8819b1caebd23fee732d8f

                                                              SHA1

                                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                              SHA256

                                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                              SHA512

                                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                            • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                              Filesize

                                                              37KB

                                                              MD5

                                                              4e57113a6bf6b88fdd32782a4a381274

                                                              SHA1

                                                              0fccbc91f0f94453d91670c6794f71348711061d

                                                              SHA256

                                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                              SHA512

                                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                            • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              3d59bbb5553fe03a89f817819540f469

                                                              SHA1

                                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                              SHA256

                                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                              SHA512

                                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                            • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                              Filesize

                                                              47KB

                                                              MD5

                                                              fb4e8718fea95bb7479727fde80cb424

                                                              SHA1

                                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                                              SHA256

                                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                              SHA512

                                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                            • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              3788f91c694dfc48e12417ce93356b0f

                                                              SHA1

                                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                              SHA256

                                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                              SHA512

                                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                            • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              30a200f78498990095b36f574b6e8690

                                                              SHA1

                                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                              SHA256

                                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                              SHA512

                                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                            • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                              Filesize

                                                              79KB

                                                              MD5

                                                              b77e1221f7ecd0b5d696cb66cda1609e

                                                              SHA1

                                                              51eb7a254a33d05edf188ded653005dc82de8a46

                                                              SHA256

                                                              7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                              SHA512

                                                              f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                            • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                              Filesize

                                                              89KB

                                                              MD5

                                                              6735cb43fe44832b061eeb3f5956b099

                                                              SHA1

                                                              d636daf64d524f81367ea92fdafa3726c909bee1

                                                              SHA256

                                                              552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                              SHA512

                                                              60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                            • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                              Filesize

                                                              40KB

                                                              MD5

                                                              c33afb4ecc04ee1bcc6975bea49abe40

                                                              SHA1

                                                              fbea4f170507cde02b839527ef50b7ec74b4821f

                                                              SHA256

                                                              a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                              SHA512

                                                              0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                            • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              ff70cc7c00951084175d12128ce02399

                                                              SHA1

                                                              75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                              SHA256

                                                              cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                              SHA512

                                                              f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                            • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                              Filesize

                                                              38KB

                                                              MD5

                                                              e79d7f2833a9c2e2553c7fe04a1b63f4

                                                              SHA1

                                                              3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                              SHA256

                                                              519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                              SHA512

                                                              e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                            • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                              Filesize

                                                              37KB

                                                              MD5

                                                              fa948f7d8dfb21ceddd6794f2d56b44f

                                                              SHA1

                                                              ca915fbe020caa88dd776d89632d7866f660fc7a

                                                              SHA256

                                                              bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                              SHA512

                                                              0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                            • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                              Filesize

                                                              50KB

                                                              MD5

                                                              313e0ececd24f4fa1504118a11bc7986

                                                              SHA1

                                                              e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                              SHA256

                                                              70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                              SHA512

                                                              c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                            • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                              Filesize

                                                              46KB

                                                              MD5

                                                              452615db2336d60af7e2057481e4cab5

                                                              SHA1

                                                              442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                              SHA256

                                                              02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                              SHA512

                                                              7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                            • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                              Filesize

                                                              40KB

                                                              MD5

                                                              c911aba4ab1da6c28cf86338ab2ab6cc

                                                              SHA1

                                                              fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                              SHA256

                                                              e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                              SHA512

                                                              3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                            • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                              Filesize

                                                              36KB

                                                              MD5

                                                              8d61648d34cba8ae9d1e2a219019add1

                                                              SHA1

                                                              2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                              SHA256

                                                              72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                              SHA512

                                                              68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                            • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                              Filesize

                                                              37KB

                                                              MD5

                                                              c7a19984eb9f37198652eaf2fd1ee25c

                                                              SHA1

                                                              06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                              SHA256

                                                              146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                              SHA512

                                                              43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                            • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                              Filesize

                                                              41KB

                                                              MD5

                                                              531ba6b1a5460fc9446946f91cc8c94b

                                                              SHA1

                                                              cc56978681bd546fd82d87926b5d9905c92a5803

                                                              SHA256

                                                              6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                              SHA512

                                                              ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                            • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                              Filesize

                                                              91KB

                                                              MD5

                                                              8419be28a0dcec3f55823620922b00fa

                                                              SHA1

                                                              2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                              SHA256

                                                              1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                              SHA512

                                                              8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                            • C:\Users\Admin\Downloads\r.wnry

                                                              Filesize

                                                              864B

                                                              MD5

                                                              3e0020fc529b1c2a061016dd2469ba96

                                                              SHA1

                                                              c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                              SHA256

                                                              402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                              SHA512

                                                              5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                            • C:\Users\Admin\Downloads\s.wnry

                                                              Filesize

                                                              2.9MB

                                                              MD5

                                                              ad4c9de7c8c40813f200ba1c2fa33083

                                                              SHA1

                                                              d1af27518d455d432b62d73c6a1497d032f6120e

                                                              SHA256

                                                              e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                              SHA512

                                                              115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                            • C:\Users\Admin\Downloads\t.wnry

                                                              Filesize

                                                              64KB

                                                              MD5

                                                              5dcaac857e695a65f5c3ef1441a73a8f

                                                              SHA1

                                                              7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                              SHA256

                                                              97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                              SHA512

                                                              06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                            • C:\Users\Admin\Downloads\taskdl.exe

                                                              Filesize

                                                              20KB

                                                              MD5

                                                              4fef5e34143e646dbf9907c4374276f5

                                                              SHA1

                                                              47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                              SHA256

                                                              4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                              SHA512

                                                              4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                            • C:\Users\Admin\Downloads\taskse.exe

                                                              Filesize

                                                              20KB

                                                              MD5

                                                              8495400f199ac77853c53b5a3f278f3e

                                                              SHA1

                                                              be5d6279874da315e3080b06083757aad9b32c23

                                                              SHA256

                                                              2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                              SHA512

                                                              0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                            • C:\Users\Admin\Downloads\u.wnry

                                                              Filesize

                                                              240KB

                                                              MD5

                                                              7bf2b57f2a205768755c07f238fb32cc

                                                              SHA1

                                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                              SHA256

                                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                              SHA512

                                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                            • \??\pipe\LOCAL\crashpad_1744_XXFXRGOYUIYJIJCZ

                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                            • memory/1280-2114-0x0000000074070000-0x00000000740E7000-memory.dmp

                                                              Filesize

                                                              476KB

                                                            • memory/1280-2030-0x0000000000AE0000-0x0000000000DDE000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/1280-2111-0x0000000000AE0000-0x0000000000DDE000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/1280-2112-0x0000000074110000-0x0000000074192000-memory.dmp

                                                              Filesize

                                                              520KB

                                                            • memory/1280-2117-0x0000000073D90000-0x0000000073FAC000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/1280-2116-0x0000000073FB0000-0x0000000074032000-memory.dmp

                                                              Filesize

                                                              520KB

                                                            • memory/1280-2115-0x0000000074040000-0x0000000074062000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/1280-2113-0x00000000740F0000-0x000000007410C000-memory.dmp

                                                              Filesize

                                                              112KB

                                                            • memory/1280-2130-0x0000000000AE0000-0x0000000000DDE000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/1280-2023-0x0000000074110000-0x0000000074192000-memory.dmp

                                                              Filesize

                                                              520KB

                                                            • memory/1280-2238-0x0000000000AE0000-0x0000000000DDE000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/1280-2029-0x0000000074040000-0x0000000074062000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/1280-2028-0x0000000073FB0000-0x0000000074032000-memory.dmp

                                                              Filesize

                                                              520KB

                                                            • memory/1280-2153-0x0000000000AE0000-0x0000000000DDE000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/1280-2159-0x0000000073D90000-0x0000000073FAC000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/1280-2161-0x0000000000AE0000-0x0000000000DDE000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/1280-2167-0x0000000073D90000-0x0000000073FAC000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/1280-2198-0x0000000000AE0000-0x0000000000DDE000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/1280-2204-0x0000000073D90000-0x0000000073FAC000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/1280-2228-0x0000000000AE0000-0x0000000000DDE000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/1280-2024-0x0000000073D90000-0x0000000073FAC000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/2748-470-0x0000000010000000-0x0000000010010000-memory.dmp

                                                              Filesize

                                                              64KB