Analysis

  • max time kernel
    227s
  • max time network
    230s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2024 10:38

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 54 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 28 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaae9546f8,0x7ffaae954708,0x7ffaae954718
      2⤵
        PID:812
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
        2⤵
          PID:3588
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4816
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
          2⤵
            PID:3676
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
            2⤵
              PID:1356
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
              2⤵
                PID:2212
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 /prefetch:8
                2⤵
                  PID:3856
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1720
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                  2⤵
                    PID:3660
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                    2⤵
                      PID:3496
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                      2⤵
                        PID:1996
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                        2⤵
                          PID:4332
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3872 /prefetch:8
                          2⤵
                            PID:4324
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                            2⤵
                              PID:3680
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6048 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4576
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1800
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                              2⤵
                                PID:2852
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:1
                                2⤵
                                  PID:2336
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6180 /prefetch:8
                                  2⤵
                                    PID:3392
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6516 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2656
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                                    2⤵
                                      PID:1864
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                                      2⤵
                                        PID:1496
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                                        2⤵
                                          PID:4384
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:1
                                          2⤵
                                            PID:4692
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:1
                                            2⤵
                                              PID:2044
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6908 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1212
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                                              2⤵
                                                PID:1496
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                                2⤵
                                                  PID:3924
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:1
                                                  2⤵
                                                    PID:2476
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6624 /prefetch:8
                                                    2⤵
                                                      PID:4732
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,7017279042027999464,2545648934514036715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4648 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3252
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3508
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:3408
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2028
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2472
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c 36521723286460.bat
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4808
                                                        • C:\Windows\SysWOW64\cscript.exe
                                                          cscript.exe //nologo m.vbs
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2460
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h +s F:\$RECYCLE
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:4808
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5976
                                                        • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                          TaskData\Tor\taskhsvc.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5964
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c start /b @[email protected] vs
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5772
                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5932
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4420
                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                              wmic shadowcopy delete
                                                              6⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3324
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:6140
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5392
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Sets desktop wallpaper using registry
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5300
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cmkaqiluwluphj236" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1476
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cmkaqiluwluphj236" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                          4⤵
                                                          • Adds Run key to start application
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies registry key
                                                          PID:5308
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5720
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5848
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3584
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4328
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:2216
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5036
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1964
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:224
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4492
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4492
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:5136
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5144
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5080
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:5276
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5284
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5672
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:3620
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4992
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:6004
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:5320
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5268
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5664
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:5540
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5528
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5744
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:1964
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4920
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5944
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:5516
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:6104
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3604
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:3252
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5200
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5980
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Views/modifies file attributes
                                                        PID:2688
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        • System Location Discovery: System Language Discovery
                                                        PID:6004
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:868
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:840
                                                      • C:\Windows\System32\rundll32.exe
                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                        1⤵
                                                          PID:4364
                                                        • C:\Windows\system32\AUDIODG.EXE
                                                          C:\Windows\system32\AUDIODG.EXE 0x340 0x344
                                                          1⤵
                                                            PID:3144
                                                          • C:\Windows\system32\vssvc.exe
                                                            C:\Windows\system32\vssvc.exe
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5156

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                            Filesize

                                                            585B

                                                            MD5

                                                            cc8d434d75ca7a57a9067fcef88fc7d3

                                                            SHA1

                                                            df366db867100b7dde0ded9a4c35b86651a9417f

                                                            SHA256

                                                            1a36844b9191bee60c5006c8cf198eabd454141db9f1ef2f1c4b437d09f6aafe

                                                            SHA512

                                                            1342b2f12c4f6b82ca53e63654f57dc05d17d12eea51c521532420075633f2f757c81f1a4f12506307ad56be46df710f57d550df12ef9b7c762d5346969c2735

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            eeaa8087eba2f63f31e599f6a7b46ef4

                                                            SHA1

                                                            f639519deee0766a39cfe258d2ac48e3a9d5ac03

                                                            SHA256

                                                            50fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9

                                                            SHA512

                                                            eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            b9569e123772ae290f9bac07e0d31748

                                                            SHA1

                                                            5806ed9b301d4178a959b26d7b7ccf2c0abc6741

                                                            SHA256

                                                            20ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b

                                                            SHA512

                                                            cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                            Filesize

                                                            62KB

                                                            MD5

                                                            c3c0eb5e044497577bec91b5970f6d30

                                                            SHA1

                                                            d833f81cf21f68d43ba64a6c28892945adc317a6

                                                            SHA256

                                                            eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                            SHA512

                                                            83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                                            Filesize

                                                            67KB

                                                            MD5

                                                            a074f116c725add93a8a828fbdbbd56c

                                                            SHA1

                                                            88ca00a085140baeae0fd3072635afe3f841d88f

                                                            SHA256

                                                            4cdcda7d8363be5bc824064259780779e7c046d56399c8a191106f55ce2ed8a6

                                                            SHA512

                                                            43ed55cda35bde93fc93c408908ab126e512c45611a994d7f4e5c85d4f2d90d573066082cb7b8dffce6a24a1f96cd534586646719b214ac7874132163faa5f28

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                            Filesize

                                                            41KB

                                                            MD5

                                                            a7ee007fb008c17e73216d0d69e254e8

                                                            SHA1

                                                            160d970e6a8271b0907c50268146a28b5918c05e

                                                            SHA256

                                                            414024b478738b35312a098bc7f911300b14396d34718f78886b5942d9afe346

                                                            SHA512

                                                            669bec67d3fc1932a921dd683e6acfdf462b9063e1726770bae8740d83503a799c2e30030f2aca7ec96df0bfd6d8b7f999f8296ee156533302161eb7c9747602

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                            Filesize

                                                            19KB

                                                            MD5

                                                            2e86a72f4e82614cd4842950d2e0a716

                                                            SHA1

                                                            d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                            SHA256

                                                            c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                            SHA512

                                                            7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                            Filesize

                                                            63KB

                                                            MD5

                                                            710d7637cc7e21b62fd3efe6aba1fd27

                                                            SHA1

                                                            8645d6b137064c7b38e10c736724e17787db6cf3

                                                            SHA256

                                                            c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                            SHA512

                                                            19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                            Filesize

                                                            84KB

                                                            MD5

                                                            74e33b4b54f4d1f3da06ab47c5936a13

                                                            SHA1

                                                            6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                            SHA256

                                                            535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                            SHA512

                                                            79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                            Filesize

                                                            1.2MB

                                                            MD5

                                                            9f8f80ca4d9435d66dd761fbb0753642

                                                            SHA1

                                                            5f187d02303fd9044b9e7c74e0c02fe8e6a646b7

                                                            SHA256

                                                            ab481b8b19b3336deda1b9ad4680cce4958152c9f9daa60c7bd8eb6786887359

                                                            SHA512

                                                            9c0de8e5bf16f096bf781189d813eeb52c3c8ec73fc791de10a8781e9942de06ed30ff5021ab7385c98686330049e3e610adc3e484e12ef807eec58607cfae63

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            62882166c6c7325a511174f45b04bbd5

                                                            SHA1

                                                            6c59afb1b76faf7b9a5da43c53ae3963fbf8ccc0

                                                            SHA256

                                                            fc899fc1cba74aca21357e5445d12b5d989e593eeef11ae1cfa580ec29672cce

                                                            SHA512

                                                            d49f25e6fec330d6bf5c7d3d72d6f8e98989d7288cfc752a717af39af6951bda8c9cf440865b65bec9d51438474c0b5ef655ca96a745335408215c31a3f8769a

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            e38c0cf196668c73e65fa9352fc4bc22

                                                            SHA1

                                                            4562c595de2bbe37cf52631830dcecc687f537e2

                                                            SHA256

                                                            9471afeb8dc00f70dbd7ab241d747a08dc51dc1efef00879a38448251d43c412

                                                            SHA512

                                                            689d4f169235a64e00645078f4f6b34cab9b4739103bd502ae174fc23afdf44c01643215e01fe87cd019b3f02e792dec6bfc1164dfaefa14f1dfcf9fa9903df1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                            Filesize

                                                            953B

                                                            MD5

                                                            8d8e5ee12a107ce31c99b1707dcb7bfa

                                                            SHA1

                                                            8c3a8a820b5ca418cff63e319a613b05a90ae849

                                                            SHA256

                                                            557234a2ed1f417f00bdb41339852393885dfeb21a0799ad0c03fd634378894b

                                                            SHA512

                                                            2b3fa73aa063838cd8af583d18af914c96ca273abbf4d828258936a753a7c791baf6538739f8d873ff584eccd607676cecaef1edb1d4b6197961f161ebac411f

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                            Filesize

                                                            579B

                                                            MD5

                                                            a7d1701142cca705f833d70023ef4e1e

                                                            SHA1

                                                            1b76853132abfcddb4fefac42bf9df5d013c9815

                                                            SHA256

                                                            6c92f51e7f056e73c407228fc280cb7ca4d00ab02674d1dda4eafd7dc9f070f7

                                                            SHA512

                                                            806b7ccb375cc6116e64a9fa15229d783615d13b54cf40251561d9b664f0925915c5375ad88f5ca8d061e01367de239c29da79adf693559af53eeb7d9b1ba1a0

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            9f9d3455fc4b9dc9c4840b374bc951b6

                                                            SHA1

                                                            7e74470c7556c020274e7456efcc98ee0fecd1e0

                                                            SHA256

                                                            8deaddd694fd379d0fd01966441ef05ed6f691c88e98bd39081ceacc633d396d

                                                            SHA512

                                                            ce6384a126ea96ec5edd2e53858fff7af3b91edebd4e7ec489fce64a45bdfba42db6b1e68cea1e85e18f3eea3739c499e79eb151cc962002fa4a43ec7fd03ac4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            9fa1a0822ac957e18bf854b562acf6b0

                                                            SHA1

                                                            5707678dcaa164172fd95a9774c144c91dcf4343

                                                            SHA256

                                                            4f010ff77c01af907733db2e607320a1b373a29069203a4e1fdd8a151961dcf6

                                                            SHA512

                                                            f9d4f78a83f1659ccf96937138e2ce2c1b5cf51b56a9723d1ca9ad5aa7cc50a9fd4476b86175589845cc4f1e323040eb12daf8f99a921bf0e9b1fea310082d6b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            f13ca1430e61818d10cddd6aa0a483c4

                                                            SHA1

                                                            ebfe58f969fbcecbb81f5bfc68404b1544e2c1bb

                                                            SHA256

                                                            00f9c158a86948509c32d63b238d1d63f53b938ff10200ff1b5c4996606ba332

                                                            SHA512

                                                            5654615ce8d420882220209b138495a10b3f98248eb7a003fd65c551984d33c193812ec1801a948b5f09b3e25ebab47c602619428952e022ec5173c064e6a360

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            25280a7bdde3e9506c04b24d9f22ab26

                                                            SHA1

                                                            724a7cd0896f853adfc8b5c91443de5d85c6e652

                                                            SHA256

                                                            d7faf7d647984b98e4747024c0b0c991c354c3e5e2923ab09c0f8247a82297f8

                                                            SHA512

                                                            84632587e5fa28f214567b4f994c4e00b15896f588b05b109609a903bf0cf8e41be30ff7d687714b465c5d2b1b76d0dce3d3d0cad7be6a37c56cd02a26af8daf

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            966f1596e8a88cfa85e6e78168da4a3c

                                                            SHA1

                                                            0a7291e6b6f161ea2ce0a12d1ca852f4f99e6ae9

                                                            SHA256

                                                            de67372fe3c2764af8a05dd365938311771bc454d564c981c69debeb4946c356

                                                            SHA512

                                                            81eb426abb48b1005b7892f3388011518bdecabe7ff60f75f5ccf38daf95e92f9d7efc48e12795fd48b7d08a4629a60159d631bae7a4b6ac7b056e17ab078fde

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            c8ac34436247e2a9bf360319d9e70fa9

                                                            SHA1

                                                            e82f806f96664a7d18e70025b455b05296e5483c

                                                            SHA256

                                                            c9c06ec7773c8239fd3029374febc637d95e98faa6e714d17778d3f923de5c34

                                                            SHA512

                                                            07188b635687426bdde49b4977dbd09c5fad51b4799b0f9af4421d5819b506a1f51008ef3a3ed23f84c992b8c67b32e55e2f1ff0370252b58a2874bc58f15de7

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            491a8da89fcdab8c65cb838eddef7232

                                                            SHA1

                                                            307929b350f875db162334171d20fa43039a21ac

                                                            SHA256

                                                            4a7ce2e9251594a7c9a8b2900af80a171a990674eabcc458670416a187aea061

                                                            SHA512

                                                            979d9db3fa24647e6f536b34a7ad438804826ee8309303c8db2d52ed4b6c20aeb69631c01e9b5469ee029206bf6875c0ce637beaf57d6caf0ceb8fc629f4e2e5

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            5a8a47b3df76a12495869e1d9e975459

                                                            SHA1

                                                            e63b72318097da7b914d99f2037cc973dabb8b40

                                                            SHA256

                                                            933004d6c24b80f12cbae329983f18d9c4e08ef819a8d5873a707f758edf77b8

                                                            SHA512

                                                            a1861f09009082a08f910836f61fbfcc6098b3351fd53754fc02b4d5e81231a7af510eca403b5b95425e4c26cc4118eaa2b379c08e371fa58c11ebccb585c682

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            f7d60a759f4b45123c16193d5997e95e

                                                            SHA1

                                                            bc07320535a6d7f75ee0b9e8ab8c27ff69574cb1

                                                            SHA256

                                                            fa3971201a831ee7d58e1e11942aebb375951bfc77fe195cc67d64a605e75102

                                                            SHA512

                                                            2e5b1bb11c8e20ec3a534d3b7f13c4b4870067e2171cf929b57bee503a84e785948f55f9f5f1cdbdae18b2fe264f915648f20fc41c691955e9ce7e2a740eedc7

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            47e277b8408d08de62b0dcde366802d8

                                                            SHA1

                                                            441ca060d1eaa1354bb1edadf0614a0cb5303c53

                                                            SHA256

                                                            eec96b1e7227417b3134aef171a5ba9dd82735d891b61928d93176d503c14522

                                                            SHA512

                                                            5e2ec569ec2c91ce85aa3e3f7e457b1ae52226bc01a3f36a8aa63c2ea261e86ee3d312785b2a72616cf699cc8ce9042a19cff184e0dfadb670d18eb5a8cf4364

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            7add13580f16e5f9204182c9acc54eaa

                                                            SHA1

                                                            c4f4280eb393e93b475651a138ebf2255cb6ce80

                                                            SHA256

                                                            edb6b708659f5330b865e42e6309f4047670742cccb17626c0ef6934105c5b35

                                                            SHA512

                                                            39c2bf4e6fd49d195c862f413f8e17fb6896ace25888d0a6a7a3d72b5d7e286942438ca6d23f46f01b9804345a4211bbfdf5f0a82108cc612810abdb90f67687

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            abd1a0606ca7faeff79329f4122dfeb7

                                                            SHA1

                                                            19bc123cb8b7abc563fb628e2521b1d3444453e4

                                                            SHA256

                                                            f9da428679ad93c8acbc07ff4076a5b8e45c24fd698a74636d46a0e9c8959f2b

                                                            SHA512

                                                            14ad9792fa4b0ca8367169eb09202f81958e20276a4340172f8d0973064e500edf02b912167577436798de98d9cba1b09e6e7ce0c12edbbe1169dc6b8991756d

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            f907dba6648f71155d96d77a8b2f1306

                                                            SHA1

                                                            6b19cbe7189c62e1a33527d46c476f87166e2d24

                                                            SHA256

                                                            cc9ccced8d9c08952183c32b70aa0bfeac0f3c77f0d0318959d1f84fb9dd13da

                                                            SHA512

                                                            7c6d8252c4bdc4580c20d0640279fcfcd8eff43c1f36bdb4221efb1159632ea86a1260693c2aeec1cf75407a6fb5daf6d5cd577142736014888fdf6563ea9bb3

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            5cc348aaf069b1b4d75d5d4b1f9a7ff9

                                                            SHA1

                                                            1c37b2963c2f1e1dd4bc2ff6a0f597b00e394dc1

                                                            SHA256

                                                            b03354e026dc3d060b93575e3b30ab863c51366e0d57af78f14f7766e1caac95

                                                            SHA512

                                                            d0a04e7d8000a3febea670a4f2c492ca12cb16cdbfc8c859690e54d97422b739534422b5edfab03b11dd9d2f2f07fd6e7dd1de8f44684a56c3c505d483f55206

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            0a3db85ce32018512b9a7682aac78fe5

                                                            SHA1

                                                            5649cade155ed9b2e705ad858fbf226c6bdac49a

                                                            SHA256

                                                            4cc0e4320d0955d9a9a6cfc4c6a5a45306991dad27f6f0303f7889dfe0e5e580

                                                            SHA512

                                                            6602c4132187c2925ec8d9c8380f7d89ab4e6f9b7a847603d954a0c78e92fc4000e020a259e7c879cbe31fb02c2b5e388e46a956f356e7010e50f8cc0a7660cd

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581cda.TMP

                                                            Filesize

                                                            874B

                                                            MD5

                                                            2bdd9b43ea622b791ce8c399f42341eb

                                                            SHA1

                                                            d9492d84925e866455f51801db565c98cb2a8e1e

                                                            SHA256

                                                            0f2831852cae64935e2edc7c2e6eeab06d6fb4ebf1fbad9783d1bd904dccb59b

                                                            SHA512

                                                            d285fc9c19579fd96ccb035c098ce849be0cc5032b6b5fcdd64a0fb653ed63092ba317cee21280443b18ce4d9921a8b59f06503a1283e4caf737d067f70a5a8d

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                            Filesize

                                                            16B

                                                            MD5

                                                            6752a1d65b201c13b62ea44016eb221f

                                                            SHA1

                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                            SHA256

                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                            SHA512

                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            e01ccc863382c7cd448f1c378eac80ea

                                                            SHA1

                                                            1fba5bbaa32563cb915ebd2b69786075f79b368e

                                                            SHA256

                                                            6ead36022541fd4e5b67963ab52790e39eb04630a49ee3e6ae1639c1aae346b4

                                                            SHA512

                                                            028c02fbb6e03e22a1817cb8b263a7fa8ea145cf892d0126b6a3e3dc6fae78d83733dbd8d6a753cc350a8f9d275de22ff635ebb2ba0b8d30e7ed0155fa22d079

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            89408e212c52a8df36c4e7385eaf1ac6

                                                            SHA1

                                                            5051ccb2df9fc2302065a740757b4f9907e134e1

                                                            SHA256

                                                            5fd2f5da37fa2d85db80af6eb5790328f7f7b44fa056da1f113706e857b1af74

                                                            SHA512

                                                            dcd762920a356e516ec7799e73a0352503dd115f88c6362acc923750cc9d98dac8e2769cca5c10646a446c1b92f018640e375e775077c9ddd2da373c802e4861

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            e3dd82bf77f9ec325f0e35b73849ade7

                                                            SHA1

                                                            b7e60d68eeeebd85afc3a1cb956af0d525e2f228

                                                            SHA256

                                                            63abe90c8e5296aaf7f31faa20ce9960bc201e08070ce08638e5652d2e2b1655

                                                            SHA512

                                                            b7dce3c8277d2ac63f7301bd8acc2f3d0539e34fde789157ad068be42fbfb837b9511f89d27865a48b245eb2ebe981044576ecb1d8f003d221431422b61026eb

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            0179782a9f9f43a3e4c02103f38442da

                                                            SHA1

                                                            9e3caa817f2128874848633a82fdaa9d5b5e2130

                                                            SHA256

                                                            050fbeff57eafd0c1765496c958f4e62418e25c496ce00ae4ec5c909c08b3954

                                                            SHA512

                                                            ac57c760d13a5e3b1fdfd8c77fa9dbbbe6173c9b50f01968f0bded078428770aa916280f2a2750e62f3c81ef4db022c956327d5b8a2d231a82ab0f59c2c77a57

                                                          • C:\Users\Admin\Documents\@[email protected]

                                                            Filesize

                                                            933B

                                                            MD5

                                                            7e6b6da7c61fcb66f3f30166871def5b

                                                            SHA1

                                                            00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                            SHA256

                                                            4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                            SHA512

                                                            e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                          • C:\Users\Admin\Downloads\@[email protected]

                                                            Filesize

                                                            240KB

                                                            MD5

                                                            7bf2b57f2a205768755c07f238fb32cc

                                                            SHA1

                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                            SHA256

                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                            SHA512

                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                                            Filesize

                                                            3.3MB

                                                            MD5

                                                            efe76bf09daba2c594d2bc173d9b5cf0

                                                            SHA1

                                                            ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                            SHA256

                                                            707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                            SHA512

                                                            4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                          • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                            Filesize

                                                            3.0MB

                                                            MD5

                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                            SHA1

                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                            SHA256

                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                            SHA512

                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                          • C:\Users\Admin\Downloads\Unconfirmed 667375.crdownload

                                                            Filesize

                                                            3.4MB

                                                            MD5

                                                            84c82835a5d21bbcf75a61706d8ab549

                                                            SHA1

                                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                            SHA256

                                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                            SHA512

                                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                          • C:\Users\Admin\Downloads\b.wnry

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            c17170262312f3be7027bc2ca825bf0c

                                                            SHA1

                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                            SHA256

                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                            SHA512

                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                          • C:\Users\Admin\Downloads\c.wnry

                                                            Filesize

                                                            780B

                                                            MD5

                                                            93f33b83f1f263e2419006d6026e7bc1

                                                            SHA1

                                                            1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                            SHA256

                                                            ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                            SHA512

                                                            45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                          • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                            Filesize

                                                            46KB

                                                            MD5

                                                            95673b0f968c0f55b32204361940d184

                                                            SHA1

                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                            SHA256

                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                            SHA512

                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                          • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                            Filesize

                                                            53KB

                                                            MD5

                                                            0252d45ca21c8e43c9742285c48e91ad

                                                            SHA1

                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                            SHA256

                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                            SHA512

                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                          • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                            Filesize

                                                            77KB

                                                            MD5

                                                            2efc3690d67cd073a9406a25005f7cea

                                                            SHA1

                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                            SHA256

                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                            SHA512

                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                          • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                            Filesize

                                                            38KB

                                                            MD5

                                                            17194003fa70ce477326ce2f6deeb270

                                                            SHA1

                                                            e325988f68d327743926ea317abb9882f347fa73

                                                            SHA256

                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                            SHA512

                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                          • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                            Filesize

                                                            39KB

                                                            MD5

                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                            SHA1

                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                            SHA256

                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                            SHA512

                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                          • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                            SHA1

                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                            SHA256

                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                            SHA512

                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                          • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            7a8d499407c6a647c03c4471a67eaad7

                                                            SHA1

                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                            SHA256

                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                            SHA512

                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                          • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                            SHA1

                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                            SHA256

                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                            SHA512

                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                          • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                            SHA1

                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                            SHA256

                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                            SHA512

                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                          • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            35c2f97eea8819b1caebd23fee732d8f

                                                            SHA1

                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                            SHA256

                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                            SHA512

                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                          • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            4e57113a6bf6b88fdd32782a4a381274

                                                            SHA1

                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                            SHA256

                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                            SHA512

                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                          • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            3d59bbb5553fe03a89f817819540f469

                                                            SHA1

                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                            SHA256

                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                            SHA512

                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                          • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                            Filesize

                                                            47KB

                                                            MD5

                                                            fb4e8718fea95bb7479727fde80cb424

                                                            SHA1

                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                            SHA256

                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                            SHA512

                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                          • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            3788f91c694dfc48e12417ce93356b0f

                                                            SHA1

                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                            SHA256

                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                            SHA512

                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                          • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            30a200f78498990095b36f574b6e8690

                                                            SHA1

                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                            SHA256

                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                            SHA512

                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                          • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                            Filesize

                                                            79KB

                                                            MD5

                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                            SHA1

                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                            SHA256

                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                            SHA512

                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                          • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                            Filesize

                                                            89KB

                                                            MD5

                                                            6735cb43fe44832b061eeb3f5956b099

                                                            SHA1

                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                            SHA256

                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                            SHA512

                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                          • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                            Filesize

                                                            40KB

                                                            MD5

                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                            SHA1

                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                            SHA256

                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                            SHA512

                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                          • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            ff70cc7c00951084175d12128ce02399

                                                            SHA1

                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                            SHA256

                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                            SHA512

                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                          • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                            Filesize

                                                            38KB

                                                            MD5

                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                            SHA1

                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                            SHA256

                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                            SHA512

                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                          • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                            SHA1

                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                            SHA256

                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                            SHA512

                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                          • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                            Filesize

                                                            50KB

                                                            MD5

                                                            313e0ececd24f4fa1504118a11bc7986

                                                            SHA1

                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                            SHA256

                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                            SHA512

                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                          • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                            Filesize

                                                            46KB

                                                            MD5

                                                            452615db2336d60af7e2057481e4cab5

                                                            SHA1

                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                            SHA256

                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                            SHA512

                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                          • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                            Filesize

                                                            40KB

                                                            MD5

                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                            SHA1

                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                            SHA256

                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                            SHA512

                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                          • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            8d61648d34cba8ae9d1e2a219019add1

                                                            SHA1

                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                            SHA256

                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                            SHA512

                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                          • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                            SHA1

                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                            SHA256

                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                            SHA512

                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                          • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                            Filesize

                                                            41KB

                                                            MD5

                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                            SHA1

                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                            SHA256

                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                            SHA512

                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                          • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                            Filesize

                                                            91KB

                                                            MD5

                                                            8419be28a0dcec3f55823620922b00fa

                                                            SHA1

                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                            SHA256

                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                            SHA512

                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                          • C:\Users\Admin\Downloads\r.wnry

                                                            Filesize

                                                            864B

                                                            MD5

                                                            3e0020fc529b1c2a061016dd2469ba96

                                                            SHA1

                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                            SHA256

                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                            SHA512

                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                          • C:\Users\Admin\Downloads\s.wnry

                                                            Filesize

                                                            2.9MB

                                                            MD5

                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                            SHA1

                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                            SHA256

                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                            SHA512

                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                          • C:\Users\Admin\Downloads\t.wnry

                                                            Filesize

                                                            64KB

                                                            MD5

                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                            SHA1

                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                            SHA256

                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                            SHA512

                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                          • C:\Users\Admin\Downloads\taskdl.exe

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            4fef5e34143e646dbf9907c4374276f5

                                                            SHA1

                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                            SHA256

                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                            SHA512

                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                          • C:\Users\Admin\Downloads\taskse.exe

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            8495400f199ac77853c53b5a3f278f3e

                                                            SHA1

                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                            SHA256

                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                            SHA512

                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                          • \??\pipe\LOCAL\crashpad_1640_CKNVOCQJFATVFEBU

                                                            MD5

                                                            d41d8cd98f00b204e9800998ecf8427e

                                                            SHA1

                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                            SHA256

                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                            SHA512

                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                          • memory/3508-1035-0x0000000010000000-0x0000000010010000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5964-2943-0x00000000743C0000-0x0000000074437000-memory.dmp

                                                            Filesize

                                                            476KB

                                                          • memory/5964-2939-0x0000000000BF0000-0x0000000000EEE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5964-2923-0x0000000074390000-0x00000000743B2000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/5964-2945-0x0000000074170000-0x000000007438C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/5964-2944-0x0000000074390000-0x00000000743B2000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/5964-2942-0x0000000074440000-0x000000007445C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/5964-2941-0x00000000744F0000-0x0000000074572000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/5964-2922-0x00000000744F0000-0x0000000074572000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/5964-2940-0x0000000074460000-0x00000000744E2000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/5964-2924-0x0000000000BF0000-0x0000000000EEE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5964-2921-0x0000000074170000-0x000000007438C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/5964-2976-0x0000000000BF0000-0x0000000000EEE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/5964-2982-0x0000000074170000-0x000000007438C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/5964-2920-0x0000000074460000-0x00000000744E2000-memory.dmp

                                                            Filesize

                                                            520KB