Analysis

  • max time kernel
    284s
  • max time network
    276s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-08-2024 15:12

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:244
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd63973cb8,0x7ffd63973cc8,0x7ffd63973cd8
      2⤵
        PID:3032
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:2
        2⤵
          PID:4680
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4616
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:8
          2⤵
            PID:1308
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
            2⤵
              PID:4024
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
              2⤵
                PID:3584
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2688
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1800
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                2⤵
                  PID:1584
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                  2⤵
                    PID:276
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                    2⤵
                      PID:456
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                      2⤵
                        PID:2996
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                        2⤵
                          PID:3852
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                          2⤵
                            PID:1976
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                            2⤵
                              PID:2032
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5820 /prefetch:8
                              2⤵
                                PID:2304
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5896 /prefetch:8
                                2⤵
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2232
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                2⤵
                                  PID:532
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6444 /prefetch:1
                                  2⤵
                                    PID:3528
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6548 /prefetch:8
                                    2⤵
                                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                                    • NTFS ADS
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3428
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6708 /prefetch:8
                                    2⤵
                                      PID:2104
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                                      2⤵
                                        PID:3592
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                                        2⤵
                                          PID:4688
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                          2⤵
                                            PID:4248
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:1
                                            2⤵
                                              PID:952
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1
                                              2⤵
                                                PID:4932
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6864 /prefetch:8
                                                2⤵
                                                • NTFS ADS
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4780
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,18055670703258712750,6765574271575115999,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3064 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4484
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4716
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3820
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                  1⤵
                                                    PID:2532
                                                  • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                    "C:\Users\Admin\Downloads\MEMZ\[email protected]"
                                                    1⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4284
                                                    • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                      "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:3976
                                                    • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                      "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4228
                                                    • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                      "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1620
                                                    • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                      "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2656
                                                    • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                      "C:\Users\Admin\Downloads\MEMZ\[email protected]" /watchdog
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2316
                                                    • C:\Users\Admin\Downloads\MEMZ\[email protected]
                                                      "C:\Users\Admin\Downloads\MEMZ\[email protected]" /main
                                                      2⤵
                                                      • Writes to the Master Boot Record (MBR)
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4300
                                                      • C:\Windows\SysWOW64\notepad.exe
                                                        "C:\Windows\System32\notepad.exe" \note.txt
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4084
                                                  • C:\Users\Admin\Downloads\WannaCry.EXE
                                                    "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                    1⤵
                                                    • Drops startup file
                                                    • Executes dropped EXE
                                                    • Sets desktop wallpaper using registry
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2020
                                                    • C:\Windows\SysWOW64\attrib.exe
                                                      attrib +h .
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Views/modifies file attributes
                                                      PID:3456
                                                    • C:\Windows\SysWOW64\icacls.exe
                                                      icacls . /grant Everyone:F /T /C /Q
                                                      2⤵
                                                      • Modifies file permissions
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1020
                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2748
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c 20431723216614.bat
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3120
                                                      • C:\Windows\SysWOW64\cscript.exe
                                                        cscript.exe //nologo m.vbs
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1164
                                                    • C:\Windows\SysWOW64\attrib.exe
                                                      attrib +h +s F:\$RECYCLE
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Views/modifies file attributes
                                                      PID:2280
                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:3076
                                                      • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                        TaskData\Tor\taskhsvc.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2148
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c start /b @[email protected] vs
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3636
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3732
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2200
                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                            wmic shadowcopy delete
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:916
                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:712
                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4796
                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:708
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xinooffmkqlv074" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1088
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xinooffmkqlv074" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                        3⤵
                                                        • Adds Run key to start application
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies registry key
                                                        PID:1888
                                                  • C:\Windows\system32\vssvc.exe
                                                    C:\Windows\system32\vssvc.exe
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3228

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                    Filesize

                                                    585B

                                                    MD5

                                                    9104421fab0594d443a028084e42dea7

                                                    SHA1

                                                    c1ec45f0a747c56d65d60f16605b4ac326bcdbef

                                                    SHA256

                                                    1b1d141820afec6df96eb0cd1fdda2ff061aa8da26adeaccd2c4f72a1ec1cbe2

                                                    SHA512

                                                    a5c92472ef087583984d0878a05cd5989caff74e0096abb8a63d73eef529a5cc6044ae67fac98a0b23ba739208a56169b8b6bb616e3f07021ecbda735e97a49c

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    d30a5618854b9da7bcfc03aeb0a594c4

                                                    SHA1

                                                    7f37105d7e5b1ecb270726915956c2271116eab7

                                                    SHA256

                                                    3494c446aa3cb038f1d920b26910b7fe1f4286db78cb3f203ad02cb93889c1a8

                                                    SHA512

                                                    efd488fcd1729017a596ddd2950bff07d5a11140cba56ff8e0c62ef62827b35c22857bc4f5f5ea11ccc2e1394c0b3ee8651df62a25e66710f320e7a2cf4d1a77

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    03a56f81ee69dd9727832df26709a1c9

                                                    SHA1

                                                    ab6754cc9ebd922ef3c37b7e84ff20e250cfde3b

                                                    SHA256

                                                    65d97e83b315d9140f3922b278d08352809f955e2a714fedfaea6283a5300e53

                                                    SHA512

                                                    e9915f11e74c1bcf7f80d1bcdc8175df820af30f223a17c0fe11b6808e5a400550dcbe59b64346b7741c7c77735abefaf2c988753e11d086000522a05a0f7781

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                    Filesize

                                                    18KB

                                                    MD5

                                                    2e23d6e099f830cf0b14356b3c3443ce

                                                    SHA1

                                                    027db4ff48118566db039d6b5f574a8ac73002bc

                                                    SHA256

                                                    7238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885

                                                    SHA512

                                                    165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    554b9f75ce92ca6af688ac7efab2e72f

                                                    SHA1

                                                    d89b5ad47f140583c53db3d95b36900807daabeb

                                                    SHA256

                                                    3c65d06d29be8b0a2540f3e96525c9be7981b15461ca95a5f0a05ae628be16df

                                                    SHA512

                                                    775ee79bf048bfebf434b9ee893446c563b7bf941d29dd21a129c12b13e3f38daf70d0beca20994d8fe1f54aea7b5c170eb0deab196575084cd58af850c23b65

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                    Filesize

                                                    967B

                                                    MD5

                                                    bce36a31ef658941bf6985c138c5f1d9

                                                    SHA1

                                                    44361fd525b46245ec186b25f7eeebfb122a0749

                                                    SHA256

                                                    7dceb5fe83d3555facb706b98f29bf37f0f7cffeaf05d19b7d9212d7a3175a8a

                                                    SHA512

                                                    6543d8dff030c75ecda01bc315250d7767c730b389ec0e8aa3e79d2db3e529f7df71e17f18aa671415f199ef3a220abecdb86859335ef57efc0fc6515c4e92c2

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    71c2c51616f951aed226f5e5de591464

                                                    SHA1

                                                    2599e222529e4220ebf428b709a7845c73343d66

                                                    SHA256

                                                    fa001caa45da7e8dd38f56e3379306276695dc8a338dcabe77a85bc008804cf5

                                                    SHA512

                                                    4a17941d9e5290a79aaaf17816c5ed057fb7a7627c9eb32ac288f12613bf53518198b167f1dde4dcc38685f19650e8715dae5818715fe241baf24d0c0271aa00

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    40b85a0ee4d5aa2b1f51473292493153

                                                    SHA1

                                                    f840ac2377570a4733c8da60cc6d30706f6ef210

                                                    SHA256

                                                    bf227625aec6fee5b458b03834d6806cf57f8b6e5bc170a1dbfb7dd832e20f3b

                                                    SHA512

                                                    fd40317535c741fe237c098524bf8add6d0a0071347afeb8f8515c3702f007c45bca8c547443f0aa9f5e4e781d6af5fbad59c77185020681b74cdaf2729bb998

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    6966383f34359ecb98cd45b57d56242d

                                                    SHA1

                                                    08b7102a80d1019825c87cb6063e79ca68269706

                                                    SHA256

                                                    f2f7e0a0d71eb02a9c593ad61dc8640024f1908aba61899e976192551916624f

                                                    SHA512

                                                    550790b2dab1218b7fc7a6c6c8a0034414906202f5bfa48ea7806669240d429d6e3d5b3ca83eb0208a0a18fd48844fd91356553a88bb1bf4197dea2e68486c7e

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    afc126758a5375ff3337ffb9848f0ed5

                                                    SHA1

                                                    ded77f23a610a9ce8ef10448059631aa73793fd6

                                                    SHA256

                                                    11a434a7010cb45da29f71b19404f953972e88b7fb62cb35bd22e15141eecc5a

                                                    SHA512

                                                    72f3156a26849b651f2d6c78176e8689fadf0027e49d9d2edfeb2918dda8ff28f18427507f948e09239f4a5ceff9d526d7e684dc073265639ada1d39c7c0e0c6

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    efb125df956c7f8303f08d7292fc606e

                                                    SHA1

                                                    4977aec97dde53bf55d1a430fbc5f8d8a8b63af1

                                                    SHA256

                                                    0e7ce0f1bf76bc479a42a64120d582637da2925dcbd7e5155bbe93f66971954c

                                                    SHA512

                                                    300007c83fbae9cfc002fa87d2641334b088d16c19bbc6ad412ef3828129e9a87c85fed98c88e52594421b82947fa9f78df33ae411c7690f1ffa49e9ee96256a

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    403ac6c7aae034ef55c1f717615d457a

                                                    SHA1

                                                    260343b75f142786cafff0351c4d539e9833597e

                                                    SHA256

                                                    565457fc9e5811f52337cfee7b63718cdf2999fcd597bde7552b8fe73c92da77

                                                    SHA512

                                                    e3fa3f02e75bedc2a0339c82d409c9e0b584bb0fa394d81332752e61f31f4b8e7d468072210b60d860832e17f7c0c23fb75eecdc3a7e0fc41d605e8887f9c5a9

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    646c4079d48deddeaffa31074288046d

                                                    SHA1

                                                    63f8b328329c32d5382f80c17a8aea7d62011ecc

                                                    SHA256

                                                    deefec7a7bf8018b1add87453d3c490dfa96128b49b651085b6c36ac73285f36

                                                    SHA512

                                                    9bb81c68199cb77c6d9357f7330c715d397da422efa4a5e7320969415e746bb23f0c0745d34c532f2e55c55e4b8c2d31cd646a7891792e71ae91988eece7445f

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    4e5e750fea07f07467b4d507cbda3e90

                                                    SHA1

                                                    76ee01c0b5fe4122eece28353bcc0a1c84883b8d

                                                    SHA256

                                                    c4979dca5123449c60558becf567bb13c0be3f52bd6efc0816a7518299c45c2e

                                                    SHA512

                                                    8f7587bc38c4c9889f956de76fa1a1dce9ebf12ad9e8961afdfb5799a850f6b4e47a37d92f835e73f0f9306c5faa597dcd07033264fde8b857550105065fade7

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57df34.TMP

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    efffe8438975ed304d874aacd7ccd222

                                                    SHA1

                                                    23a48409bbdd6a02bb75a2aebe6d0940c971390a

                                                    SHA256

                                                    2de9d56b6f9aad85857479509e198b1d6964ae010828ccdbec66fb511923c2a5

                                                    SHA512

                                                    a98e923644389f32f294d4cac5de902667f485065b0632f8e2dfbb50d311186068e332984119930b6ecec5f4c12e2878a9fa4b7326d09a506cea8070049f7a1d

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                    Filesize

                                                    16B

                                                    MD5

                                                    46295cac801e5d4857d09837238a6394

                                                    SHA1

                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                    SHA256

                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                    SHA512

                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                    Filesize

                                                    16B

                                                    MD5

                                                    206702161f94c5cd39fadd03f4014d98

                                                    SHA1

                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                    SHA256

                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                    SHA512

                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    76f2cb06eb8a912313066c1b6eebeb35

                                                    SHA1

                                                    fd6acc2833c132074ee91ee3b3499605a68121df

                                                    SHA256

                                                    d41775800e4319d2f8bcc8cdf4929735b9624a423723a469ba64ab73172c83b9

                                                    SHA512

                                                    07f11d0717297b3029430e498818a2f1a1ae535632017a5c4fec4ef92f95fe38fbf8a528b122e96b0ddc5fbfe01d88de042ac03b5482683f9ee0ac496e2ddf2c

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    994970672c55d7a9c7d727e1215835af

                                                    SHA1

                                                    e224090d6e834e86525f6e81cd135c934efe0d72

                                                    SHA256

                                                    4a7d16a765ac001a11d8716e315e77c4ebbee03af8079be130b1f19217c45d3d

                                                    SHA512

                                                    ee275b56ae4148af05503f0307508959233bf60b5acb363a61ffb7866e19280e4ff19fd697adf2f40e813ecbd4cab3e06ff8e0ee82fd1b6f65cccc4a29f947eb

                                                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                    Filesize

                                                    6.3MB

                                                    MD5

                                                    c31859be1cc0cda99ddf34379f023cec

                                                    SHA1

                                                    98876fb2faa366dc793d054b2553c26c2dae0365

                                                    SHA256

                                                    c80da1f88701816f7447f99c7ac02f4361c8639a04e9934d1085b3ab0fe063cb

                                                    SHA512

                                                    ba8b7b4b8383d206fd94766940dc82bdbced6d6b4baaafef49a7c07170071369d99b63592da05e5b4eefa990f928c80c39279e8dc2fa584f8825493435ea4f09

                                                  • C:\Users\Admin\Downloads\@[email protected]

                                                    Filesize

                                                    933B

                                                    MD5

                                                    f97d2e6f8d820dbd3b66f21137de4f09

                                                    SHA1

                                                    596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                    SHA256

                                                    0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                    SHA512

                                                    efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                  • C:\Users\Admin\Downloads\@[email protected]

                                                    Filesize

                                                    240KB

                                                    MD5

                                                    7bf2b57f2a205768755c07f238fb32cc

                                                    SHA1

                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                    SHA256

                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                    SHA512

                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                  • C:\Users\Admin\Downloads\MEMZ.zip

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    69977a5d1c648976d47b69ea3aa8fcaa

                                                    SHA1

                                                    4630cc15000c0d3149350b9ecda6cfc8f402938a

                                                    SHA256

                                                    61ca4d8dd992c763b47bebb9b5facb68a59ff0a594c2ff215aa4143b593ae9dc

                                                    SHA512

                                                    ba0671c72cd4209fabe0ee241b71e95bd9d8e78d77a893c94f87de5735fd10ea8b389cf4c48462910042c312ddff2f527999cd2f845d0c19a8673dbceda369fd

                                                  • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                    Filesize

                                                    3.0MB

                                                    MD5

                                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                                    SHA1

                                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                                    SHA256

                                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                    SHA512

                                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                  • C:\Users\Admin\Downloads\WannaCry.EXE

                                                    Filesize

                                                    3.4MB

                                                    MD5

                                                    84c82835a5d21bbcf75a61706d8ab549

                                                    SHA1

                                                    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                    SHA256

                                                    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                    SHA512

                                                    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                  • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                                    Filesize

                                                    55B

                                                    MD5

                                                    0f98a5550abe0fb880568b1480c96a1c

                                                    SHA1

                                                    d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                    SHA256

                                                    2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                    SHA512

                                                    dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                  • C:\Users\Admin\Downloads\b.wnry

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    c17170262312f3be7027bc2ca825bf0c

                                                    SHA1

                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                    SHA256

                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                    SHA512

                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                  • C:\Users\Admin\Downloads\c.wnry

                                                    Filesize

                                                    780B

                                                    MD5

                                                    383a85eab6ecda319bfddd82416fc6c2

                                                    SHA1

                                                    2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                    SHA256

                                                    079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                    SHA512

                                                    c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                  • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    95673b0f968c0f55b32204361940d184

                                                    SHA1

                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                    SHA256

                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                    SHA512

                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                  • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                    Filesize

                                                    53KB

                                                    MD5

                                                    0252d45ca21c8e43c9742285c48e91ad

                                                    SHA1

                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                    SHA256

                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                    SHA512

                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                  • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                    Filesize

                                                    77KB

                                                    MD5

                                                    2efc3690d67cd073a9406a25005f7cea

                                                    SHA1

                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                    SHA256

                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                    SHA512

                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                  • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                    Filesize

                                                    38KB

                                                    MD5

                                                    17194003fa70ce477326ce2f6deeb270

                                                    SHA1

                                                    e325988f68d327743926ea317abb9882f347fa73

                                                    SHA256

                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                    SHA512

                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                  • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                    Filesize

                                                    39KB

                                                    MD5

                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                    SHA1

                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                    SHA256

                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                    SHA512

                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                  • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                    SHA1

                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                    SHA256

                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                    SHA512

                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                  • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    7a8d499407c6a647c03c4471a67eaad7

                                                    SHA1

                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                    SHA256

                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                    SHA512

                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                  • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                    SHA1

                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                    SHA256

                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                    SHA512

                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                  • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                    SHA1

                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                    SHA256

                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                    SHA512

                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                  • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    35c2f97eea8819b1caebd23fee732d8f

                                                    SHA1

                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                    SHA256

                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                    SHA512

                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                  • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    4e57113a6bf6b88fdd32782a4a381274

                                                    SHA1

                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                    SHA256

                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                    SHA512

                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                  • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    3d59bbb5553fe03a89f817819540f469

                                                    SHA1

                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                    SHA256

                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                    SHA512

                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                  • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                    Filesize

                                                    47KB

                                                    MD5

                                                    fb4e8718fea95bb7479727fde80cb424

                                                    SHA1

                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                    SHA256

                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                    SHA512

                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                  • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    3788f91c694dfc48e12417ce93356b0f

                                                    SHA1

                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                    SHA256

                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                    SHA512

                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                  • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    30a200f78498990095b36f574b6e8690

                                                    SHA1

                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                    SHA256

                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                    SHA512

                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                  • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                    Filesize

                                                    79KB

                                                    MD5

                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                    SHA1

                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                    SHA256

                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                    SHA512

                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                  • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                    Filesize

                                                    89KB

                                                    MD5

                                                    6735cb43fe44832b061eeb3f5956b099

                                                    SHA1

                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                    SHA256

                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                    SHA512

                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                  • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                    Filesize

                                                    40KB

                                                    MD5

                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                    SHA1

                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                    SHA256

                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                    SHA512

                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                  • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    ff70cc7c00951084175d12128ce02399

                                                    SHA1

                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                    SHA256

                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                    SHA512

                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                  • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                    Filesize

                                                    38KB

                                                    MD5

                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                    SHA1

                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                    SHA256

                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                    SHA512

                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                  • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                    SHA1

                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                    SHA256

                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                    SHA512

                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                  • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                    Filesize

                                                    50KB

                                                    MD5

                                                    313e0ececd24f4fa1504118a11bc7986

                                                    SHA1

                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                    SHA256

                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                    SHA512

                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                  • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    452615db2336d60af7e2057481e4cab5

                                                    SHA1

                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                    SHA256

                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                    SHA512

                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                  • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                    Filesize

                                                    40KB

                                                    MD5

                                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                                    SHA1

                                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                    SHA256

                                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                    SHA512

                                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                  • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    8d61648d34cba8ae9d1e2a219019add1

                                                    SHA1

                                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                    SHA256

                                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                    SHA512

                                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                  • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    c7a19984eb9f37198652eaf2fd1ee25c

                                                    SHA1

                                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                    SHA256

                                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                    SHA512

                                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                  • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                    Filesize

                                                    41KB

                                                    MD5

                                                    531ba6b1a5460fc9446946f91cc8c94b

                                                    SHA1

                                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                                    SHA256

                                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                    SHA512

                                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                  • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                    Filesize

                                                    91KB

                                                    MD5

                                                    8419be28a0dcec3f55823620922b00fa

                                                    SHA1

                                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                    SHA256

                                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                    SHA512

                                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                  • C:\Users\Admin\Downloads\r.wnry

                                                    Filesize

                                                    864B

                                                    MD5

                                                    3e0020fc529b1c2a061016dd2469ba96

                                                    SHA1

                                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                    SHA256

                                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                    SHA512

                                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                  • C:\Users\Admin\Downloads\s.wnry

                                                    Filesize

                                                    2.9MB

                                                    MD5

                                                    ad4c9de7c8c40813f200ba1c2fa33083

                                                    SHA1

                                                    d1af27518d455d432b62d73c6a1497d032f6120e

                                                    SHA256

                                                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                    SHA512

                                                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                  • C:\Users\Admin\Downloads\t.wnry

                                                    Filesize

                                                    64KB

                                                    MD5

                                                    5dcaac857e695a65f5c3ef1441a73a8f

                                                    SHA1

                                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                    SHA256

                                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                    SHA512

                                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                  • \??\pipe\LOCAL\crashpad_244_ZIGHHJUNBHFTCWMV

                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • memory/2020-782-0x0000000010000000-0x0000000010010000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/2148-2229-0x00000000727D0000-0x0000000072852000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/2148-2228-0x0000000072890000-0x0000000072AAC000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/2148-2230-0x0000000072860000-0x0000000072882000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/2148-2231-0x00000000007F0000-0x0000000000AEE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/2148-2262-0x0000000072890000-0x0000000072AAC000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/2148-2266-0x0000000072750000-0x00000000727C7000-memory.dmp

                                                    Filesize

                                                    476KB

                                                  • memory/2148-2265-0x00000000727D0000-0x0000000072852000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/2148-2264-0x0000000072860000-0x0000000072882000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/2148-2263-0x0000000072AB0000-0x0000000072ACC000-memory.dmp

                                                    Filesize

                                                    112KB

                                                  • memory/2148-2260-0x00000000007F0000-0x0000000000AEE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/2148-2261-0x0000000072AD0000-0x0000000072B52000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/2148-2227-0x0000000072AD0000-0x0000000072B52000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/2148-2285-0x00000000007F0000-0x0000000000AEE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/2148-2292-0x00000000007F0000-0x0000000000AEE000-memory.dmp

                                                    Filesize

                                                    3.0MB