Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    261s
  • max time network
    262s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/08/2024, 15:46

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Endermanch/MalwareDatabase/tree/master

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___E1PK_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/5273-9E03-72E4-0098-BB05 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/5273-9E03-72E4-0098-BB05 2. http://xpcx6erilkjced3j.19kdeh.top/5273-9E03-72E4-0098-BB05 3. http://xpcx6erilkjced3j.1mpsnr.top/5273-9E03-72E4-0098-BB05 4. http://xpcx6erilkjced3j.18ey8e.top/5273-9E03-72E4-0098-BB05 5. http://xpcx6erilkjced3j.17gcun.top/5273-9E03-72E4-0098-BB05 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/5273-9E03-72E4-0098-BB05

http://xpcx6erilkjced3j.1n5mod.top/5273-9E03-72E4-0098-BB05

http://xpcx6erilkjced3j.19kdeh.top/5273-9E03-72E4-0098-BB05

http://xpcx6erilkjced3j.1mpsnr.top/5273-9E03-72E4-0098-BB05

http://xpcx6erilkjced3j.18ey8e.top/5273-9E03-72E4-0098-BB05

http://xpcx6erilkjced3j.17gcun.top/5273-9E03-72E4-0098-BB05

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Contacts a large (1131) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Disables RegEdit via registry modification 1 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 3 IoCs
  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Endermanch/MalwareDatabase/tree/master
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff91c4a46f8,0x7ff91c4a4708,0x7ff91c4a4718
      2⤵
        PID:4848
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:2952
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2828
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
          2⤵
            PID:116
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
            2⤵
              PID:640
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
              2⤵
                PID:4380
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:8
                2⤵
                  PID:1912
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3572
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                  2⤵
                    PID:2304
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                    2⤵
                      PID:4800
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                      2⤵
                        PID:4160
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                        2⤵
                          PID:4752
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5332 /prefetch:8
                          2⤵
                            PID:2616
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                            2⤵
                              PID:2808
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5984 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5060
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1256 /prefetch:1
                              2⤵
                                PID:5100
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1476
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4776 /prefetch:2
                                2⤵
                                  PID:4252
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                                  2⤵
                                    PID:3576
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:1
                                    2⤵
                                      PID:3844
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                      2⤵
                                        PID:688
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:1
                                        2⤵
                                          PID:3524
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6168 /prefetch:8
                                          2⤵
                                            PID:4560
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:1
                                            2⤵
                                              PID:3832
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                                              2⤵
                                                PID:4900
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:1
                                                2⤵
                                                  PID:3504
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:1
                                                  2⤵
                                                    PID:1396
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                                                    2⤵
                                                      PID:4920
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6912 /prefetch:8
                                                      2⤵
                                                        PID:316
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                                        2⤵
                                                          PID:3456
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:8
                                                          2⤵
                                                            PID:1868
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                                            2⤵
                                                              PID:3732
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 /prefetch:8
                                                              2⤵
                                                                PID:1484
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                                                2⤵
                                                                  PID:4560
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,8983194084546800594,14305696278455437225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:8
                                                                  2⤵
                                                                    PID:2260
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:2808
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:2500
                                                                    • C:\Windows\System32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                      1⤵
                                                                        PID:4060
                                                                      • C:\Users\Admin\Downloads\Cerber 5\[email protected]
                                                                        "C:\Users\Admin\Downloads\Cerber 5\[email protected]"
                                                                        1⤵
                                                                        • Drops startup file
                                                                        • Enumerates connected drives
                                                                        • Drops file in System32 directory
                                                                        • Sets desktop wallpaper using registry
                                                                        • Drops file in Program Files directory
                                                                        • Drops file in Windows directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry class
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3384
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                          2⤵
                                                                          • Modifies Windows Firewall
                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3616
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          C:\Windows\system32\netsh.exe advfirewall reset
                                                                          2⤵
                                                                          • Modifies Windows Firewall
                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1168
                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___L0UNLPP_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3444
                                                                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___0H0W1QI_.txt
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Opens file in notepad (likely ransom note)
                                                                          PID:3544
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          PID:3940
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im "E"
                                                                            3⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:316
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping -n 1 127.0.0.1
                                                                            3⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            • Runs ping.exe
                                                                            PID:3620
                                                                      • C:\Users\Admin\Downloads\DeriaLock\[email protected]
                                                                        "C:\Users\Admin\Downloads\DeriaLock\[email protected]"
                                                                        1⤵
                                                                        • Drops startup file
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4352
                                                                      • C:\Users\Admin\Downloads\Cerber 5\[email protected]
                                                                        "C:\Users\Admin\Downloads\Cerber 5\[email protected]"
                                                                        1⤵
                                                                        • Enumerates connected drives
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3260
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:1636
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:4352
                                                                          • C:\Windows\System32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                            1⤵
                                                                              PID:4740
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3512
                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]
                                                                                "C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3596
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                  3⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in Windows directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4440
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /c schtasks /Delete /F /TN rhaegal
                                                                                    4⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4564
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      schtasks /Delete /F /TN rhaegal
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2664
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2465047635 && exit"
                                                                                    4⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4352
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2465047635 && exit"
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:1828
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 16:07:00
                                                                                    4⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:3956
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 16:07:00
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:4088
                                                                                  • C:\Windows\54A9.tmp
                                                                                    "C:\Windows\54A9.tmp" \\.\pipe\{B90D7083-DBFA-4C19-BE41-3771EEBB60C7}
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3924
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
                                                                                    4⤵
                                                                                      PID:4400
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /c schtasks /Delete /F /TN drogon
                                                                                      4⤵
                                                                                        PID:1604
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.zip\NoEscape.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.zip\NoEscape.exe"
                                                                                    2⤵
                                                                                    • Modifies WinLogon for persistence
                                                                                    • UAC bypass
                                                                                    • Disables RegEdit via registry modification
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    • Drops desktop.ini file(s)
                                                                                    • Modifies WinLogon
                                                                                    • Sets desktop wallpaper using registry
                                                                                    • Drops file in Windows directory
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Modifies Control Panel
                                                                                    • System policy modification
                                                                                    PID:4160
                                                                                • C:\Windows\System32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
                                                                                  1⤵
                                                                                    PID:1360
                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                    1⤵
                                                                                      PID:4116
                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                      C:\Windows\system32\AUDIODG.EXE 0x49c 0x300
                                                                                      1⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4800
                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa38ab855 /state1:0x41c64e6d
                                                                                      1⤵
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4216
                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                      1⤵
                                                                                        PID:3720
                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                        1⤵
                                                                                          PID:368

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          53bc70ecb115bdbabe67620c416fe9b3

                                                                                          SHA1

                                                                                          af66ec51a13a59639eaf54d62ff3b4f092bb2fc1

                                                                                          SHA256

                                                                                          b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771

                                                                                          SHA512

                                                                                          cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          e765f3d75e6b0e4a7119c8b14d47d8da

                                                                                          SHA1

                                                                                          cc9f7c7826c2e1a129e7d98884926076c3714fc0

                                                                                          SHA256

                                                                                          986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89

                                                                                          SHA512

                                                                                          a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\583ac061-9e37-4d9c-acb9-93547ef3c6b2.tmp

                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          3f58ff8a8f037ad43e51f055d58cad56

                                                                                          SHA1

                                                                                          ea691dc929462bf8282390f714a619782b5e38b5

                                                                                          SHA256

                                                                                          8f4afc347e932052892088dfc3e1a720cf7e83fa9127656052ebfdd1e0afef6b

                                                                                          SHA512

                                                                                          c719b2026aa4062d81b41805d06c444f02c0a05b3aa1b69794bde622073e907d6aa80484448d0e43316a35f211818ae0b24b3e7f26b0d9915d48730d2e5b5f22

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5d7f44cf-d4e2-4eb2-b3a7-59a48ee64af7.tmp

                                                                                          Filesize

                                                                                          678B

                                                                                          MD5

                                                                                          280b92f19a2240b2adbda1d878d39f14

                                                                                          SHA1

                                                                                          728448c823fed1d4926768c7bade953c0478d01c

                                                                                          SHA256

                                                                                          7270a4feedfd9a7dd1f363b99ef836b2428be8231d53296f869668b9f7cab00f

                                                                                          SHA512

                                                                                          8c6803c30ed0e73812c97c4e471137130b7bc82d4aad5df875ccd2710a402a8fb942001cbd57fe9e4531fc249248160cb6c1f0c5fe23e37537f6bed5eaf83c20

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c

                                                                                          Filesize

                                                                                          106KB

                                                                                          MD5

                                                                                          99f7b59bb69d6870454d0e3b02b058fc

                                                                                          SHA1

                                                                                          e8a23b7f7d941b128e378895861c79d501b2e5d1

                                                                                          SHA256

                                                                                          9d0dbc4343e9201276b332eb7a0de1c3efd103f86547080a5e6162ffc5f21e0c

                                                                                          SHA512

                                                                                          16bce0bba157c0b45b28a90375075739ef702a3f2709708a4adf4e6af99ee343cc2b25d752968b6053cbf5317dc30fbd6713bdae825de58d9f06bd2192ef92db

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          b031235e4a7f80bf9baf825b0ec23fde

                                                                                          SHA1

                                                                                          824cc7d86ffea8f87a34224141feee5564d3f5fc

                                                                                          SHA256

                                                                                          13ea78cb247ecd2f1d7cc3c0b1cbe5b111dcb36c7fa21e8eb96072c30527323b

                                                                                          SHA512

                                                                                          eb82fa3e2591e7b5d3b2c7e5f0842d60a24c8ecf57e372cc3a0396a70be7d9fdc56814fbbe66c058dfe70d93ed8ca06e10bca1b25f56f96b13749582f1515221

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          129c978fc93197831c452730185fa459

                                                                                          SHA1

                                                                                          e739616c0ee999293c4f99794783fa58ce61ca7f

                                                                                          SHA256

                                                                                          b98e6c8c16011e26ee3a2a0711ffcd61a45beab9467ff802c0b01f8c29ec9fc4

                                                                                          SHA512

                                                                                          d4977735d81febb0051c17115f9560b9f8ef4b71a8d1be0fed29c2dfedd65531dafd7b1f3a75f529f6c6c787f99b4977046a03d11ca3b1097019077f0b832be8

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          17665d00c73bb9091905d706da352361

                                                                                          SHA1

                                                                                          6798704b43469bcc096b1d9bedfb0fd824808ecd

                                                                                          SHA256

                                                                                          ed3befe0103fa07ea335399632e5111e5cc7c9d145ed2d2a41a9d3190ab7ce06

                                                                                          SHA512

                                                                                          82a180aa86286f76b207713b688977739890f0b33339f013a14d6c36049261261a3cbd366f9b88a09823fa1f3ced1a7050e909b28c24c6e74012c9a4641625ce

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          d6f95d8d01822f4c98be54150b4ef81a

                                                                                          SHA1

                                                                                          a4bdcbcf3c36d3c754fe8d2b09f5c7d8ab828d11

                                                                                          SHA256

                                                                                          8b2bcd075a265917bed4ca6b0b2ad443e0e0416b9c37e088cdbf0464bdd04d31

                                                                                          SHA512

                                                                                          83bb65ce0796c60336300488bcfd8c8deacdd0ad08d61b58d63116dd4dfad53a4242f9d58434708db81cf65f841afff3bc71a3afce5e5e46e76640d7bc746a4d

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          d523db5726778e0db15be52e5ce4ed69

                                                                                          SHA1

                                                                                          71756124849a348741ece5c868fe773deb6910f5

                                                                                          SHA256

                                                                                          6827dc7769b20ee1f4e66c097e0104a0b765f90367f78075f4027ff1419b0884

                                                                                          SHA512

                                                                                          11cfef534e9f1086e62a991066fe4b6ab9308505a844fb88a481946d31e0c9531dcd469e99b02763da145ea1a66414c3ad131ab0d8973a155f8905379ff53524

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          bd06cb3c36152281064f81683ce77913

                                                                                          SHA1

                                                                                          bd30d0419da11608a08e60df30faf9bec28a8afa

                                                                                          SHA256

                                                                                          d47903a1d7e9dcbf5c33e3cd8fb1d3572035776bbf61bfb5ce9c36f15ec9dd26

                                                                                          SHA512

                                                                                          71893329fa8f86b41d8cfcfe0cb9124be044817f06681db5d3a830104f510cc71554cf7e4a9a59cf7df6c82eb239ad79f81f8ba0c532f8f78e1e4da1acbaee29

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          6709be1bcc6e8b706709a0d7d7d32438

                                                                                          SHA1

                                                                                          f2b4c20b30619e11c40a848492e1fc03ac2dfa86

                                                                                          SHA256

                                                                                          dca51ecbe5a0a65f38ff707964e93c566dbc1924253afda23af1592e10cb1366

                                                                                          SHA512

                                                                                          01125d7bb7117f791910ae3caa173c8ef0f541057cebd90f505dbcaeab6fc153a878fed7975ed358f1daf611f8b2577646b1164a8cb4c8c204dbff5aaeaf5da0

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          69c382903fd300eb0ea3efaa867e5569

                                                                                          SHA1

                                                                                          fc9f47248cd2d22f41abf5dce228d536175a9714

                                                                                          SHA256

                                                                                          f9d3a69acf9af5f68f7af91347a5cecedb28a562156edead32ee0d9c63ba1d72

                                                                                          SHA512

                                                                                          079c587daf4f68caa99b37086259c648ac4f6d30e3543c2c515f11b9dde491ff24997b0c501005879b79c7f16a12beb6e3f7548aba8082b71e2b8218c797c733

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          40aaa066d5dae12c4abf30cdb37adfce

                                                                                          SHA1

                                                                                          edd78d6c72e9e3cf0318be621db10d7e8de83589

                                                                                          SHA256

                                                                                          5b179944127b37824cc701ba614c3e91318da7e7dd06c333c411189ea2d3f3f0

                                                                                          SHA512

                                                                                          06315697d4f44519cbd43bb968f5f538ed5797229fcaa0bc769fdbd9f795bbe72c13c049e2211eb2a74c94b49db2649fa3b13f1269b52666e896baa49302028a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          90be0a70f01f59d8bac2bad442c596af

                                                                                          SHA1

                                                                                          6be2fafc8ceb53b08cd89230ce4f87bf662ca2cd

                                                                                          SHA256

                                                                                          73a5260c0284c0aee935ef9b7aa2aaf936722a2dce2a5d93b2e6d3eeb1853495

                                                                                          SHA512

                                                                                          d11ba74af25d6749349e48d83c2b0f9862540e89d355ae944d051bb93aafb3adf9df91f652a8be5233e76127ad09d51f438ed2f4b8d22e76d5ea4c76df1e5915

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          ea587131bf9dc70fe287c6b36aa42579

                                                                                          SHA1

                                                                                          a89b5b4e97525cb5b33a209830d537a5bc05a052

                                                                                          SHA256

                                                                                          90852419713810d63e4a9c9d41672286d03739629b21eee1e0c2c94185225e77

                                                                                          SHA512

                                                                                          d7ce4f35ce6a2590b549c609210e31b6049aeb36a51106c06580d71b51f4dcd9b43e408d40120bc151a08e5bf977ffea95a68907010dbc51af35c454001aef1d

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          5a8e93da6a0916455abfa4643d271501

                                                                                          SHA1

                                                                                          fb6b37190569bb459b2ec55f2bc544429f788bb5

                                                                                          SHA256

                                                                                          f826bbdb743ce6d2631e21941cd449833022ab385beccfad2edd285df78b3279

                                                                                          SHA512

                                                                                          6cc1a68fb825abc0836ae99b23e2dad90288c275eddd8c174f02396095582d11989c65656b3ab7f8bf474c26e03bf1dfca81b6a7fdb53ac95616eb89f7b0f8c0

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          059d2613f4776de02e57282b0dc1407a

                                                                                          SHA1

                                                                                          131f7dc0f44d95f5f1b3a2fcf89450aea0095696

                                                                                          SHA256

                                                                                          1ce6ffb36810794998d7489496c4f89c87c0a53fe8b593fd5cb3dc4e2d010dde

                                                                                          SHA512

                                                                                          0eadcf0d15354a0cb755f486434390dcbf7a097f5ea181e42aebc21795f1b040d5e9cdfa6b3e28cdb9d10ee07a8dfb1ae0a0eeaadf528d25634a156859a95d0a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          c97ee6b5ce3fa0ee45cccfac83977699

                                                                                          SHA1

                                                                                          581d548ea947690b7a1437edc888ae6685c917c8

                                                                                          SHA256

                                                                                          bb577f8e1f0b5ce1c886c379cd3441f25258f360b5f8ed8ea1350bddeb09d30e

                                                                                          SHA512

                                                                                          66ee5f3c7b7215f070b62eb3384dda76760f006a33ec441d7f05ba3da8fe8a53deeaafb3cc408e4317365f1c345d83576204eb527781bf8bd40eb33b387847a5

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          bd8b757ed6539f587d35fa52ffc6a1bb

                                                                                          SHA1

                                                                                          93c73463568560cb886fc3631d47941ce46b25c9

                                                                                          SHA256

                                                                                          453a71ab814ce3b7b47447cc0899691dbea19d8b5bb7fd3442242c51daba9cf9

                                                                                          SHA512

                                                                                          df2e0c7c534a5e2e2b0d00bb09a2e96a6d0853ec069ef31b7a6f949bc69f59f93de1ae7050b3e91e6b2cbba957a98cd186aa86ac2c817ac7fad1ed01df811864

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          6c298b5335c3c8f1cd7ffbd5bc311aeb

                                                                                          SHA1

                                                                                          23d08b033951e884d41ab1b418dd4a0f07b02a85

                                                                                          SHA256

                                                                                          355352af57aac987f91fb72e940c19d8ac6697632411277511557a86c85a5fe6

                                                                                          SHA512

                                                                                          637fc8d6a9cde63e6c18c6647c2216c55915105046cefcadc79279810dd19cd0ad5f08f9d0d15c6dd34d188779d291af5c2251b1f99c861409f48d06907b433f

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          3101c3db0d3ec0a80e9ae51b69e9680a

                                                                                          SHA1

                                                                                          81beb21df7178d4f7e608737c4715eb70d418c0a

                                                                                          SHA256

                                                                                          7aedfdf7e1f6644fb3a5e77e36955997ef2d0dce71ee7e9a50581b0fb7f74ade

                                                                                          SHA512

                                                                                          c9495495fb5bc25194205edfbdad2431c7e9157082505ea3440bf0bf583ab488ff0f71c5e4a67964ab117e99fb61a225b1f6e7e34fa0c6a7c1c6758f1c1033dd

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          819a910696f02ef77412510d5abde55b

                                                                                          SHA1

                                                                                          6d56badb66873934da2b0f118293c648e027253b

                                                                                          SHA256

                                                                                          4a543b54392a7a0ccedf78105b4758de5a1aaf94635e809ff8b00fe09c46accb

                                                                                          SHA512

                                                                                          48f395ed02d4f2406169a31f1848551bf723122430b0e515510a13501953e143dc9396e5e8f4e05ac33d9fb031ae6ddc12096b6cf84d4fbbe8b33066d7024490

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          7b7ea9357cecec676bad64a9a8a9c241

                                                                                          SHA1

                                                                                          4e76ce018a12f33455836e4520985ad9328c5acd

                                                                                          SHA256

                                                                                          1919ebe9219a6adaebbe316ee61dfcdd29cc88aba9124469c0c44c85e7b12083

                                                                                          SHA512

                                                                                          67a39b3d5e67497a00846d0c297af407111b42de3de4777070ca3d5b6cb06e86ec9a179a1d8ffb62975b1cabcc645988c5dccaccccd2cbbe5c9cdde73b393754

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          87fac6556bccbd144ae47fe11b0ad0e5

                                                                                          SHA1

                                                                                          8973f7ff4cdff9b5579bfc9d24d992ad640a1b21

                                                                                          SHA256

                                                                                          18df05937b3b7a1ccdf93182c60cdb37720bdbeb9343bd9723943744c9552129

                                                                                          SHA512

                                                                                          09fa2db318bb0b59ba77f9ebbfb63edd92a15587a4d0636253a5d7e41654519abb85b46069ca0e6489ac06c1fa4e662bf609fbe48e1c191262d9ad3fa035bf4b

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          ac9c2623c49c79512e35b51900bedc44

                                                                                          SHA1

                                                                                          ab84dd11f60f5b0242812b3f0fcc4aaf258a256c

                                                                                          SHA256

                                                                                          07a64a89ba20bfb813c1c8763431597260bdcefb5516a9909cc00e7eee4e9e44

                                                                                          SHA512

                                                                                          2a1b8ad8cca32b3c2d873e11a33129ab3ad3b366884097e887f4e6973ea1e6c574b97ab8fc1a52be21bbcbeff6f47b989058597c8de85e08109f06d7ac4cb697

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe580b94.TMP

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          8f52a155fe40a303c16deec326ff70e5

                                                                                          SHA1

                                                                                          594a8b96ac0cf72fff3c553b62ddb0070ebbcc88

                                                                                          SHA256

                                                                                          c5a4585cda1097eeb42e7aba1b34dfb41ad0f01a71b6087f167d3fc925c2bee1

                                                                                          SHA512

                                                                                          098265f8151f3a9357166d7e0333e155310aa62a7a49e3973330a76b0e5ad1d8808d37b8de26623e1a9da06fdaf4d5b4154e99de1b7ad08f6e2150509e924ecf

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d70e6f90-7ef0-4dea-9f87-8c4943c8a81b.tmp

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          9093bb6b22909e009c0423d5be36a3c5

                                                                                          SHA1

                                                                                          f1e58e96b8824dc1de1dbecdae78e480e0eef82d

                                                                                          SHA256

                                                                                          94b17cb447143d326511f7127fb3948037dee078c318de29b5514916e06fda0b

                                                                                          SHA512

                                                                                          66abcef766f732f4163fd64bb18640f82050870a9582d636d7cb6abbfc6772f3e82847ff7aeeb2f3dc6f6e59afae71ffb46a2664c951e1631df73e3086b13526

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                          SHA1

                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                          SHA256

                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                          SHA512

                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          b809ed1e41abfa123c630182ef910758

                                                                                          SHA1

                                                                                          8283d3d7960a42e9fdfcf9eea761498a83f5dbf5

                                                                                          SHA256

                                                                                          89101b6e47663f32f304d02510e5bf5fb9feb6c8d19e23ecccd52c422c051be7

                                                                                          SHA512

                                                                                          00e77ae23d7e2e60500789d11bf5b4c831f0ce76293b622031614bcf9a1322221fd4218f9a7de3782c850484d876d78b005f1cbc33517c5ee24abe704989f5f5

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          c05d83bd31db54db3ec6007b448e3a67

                                                                                          SHA1

                                                                                          af0ceb567dfd626647cca3aade91d1cb43a1622a

                                                                                          SHA256

                                                                                          fa77ff59b65b664ea70f1391f75c876098d5d00aac01d63770bb125476b815e7

                                                                                          SHA512

                                                                                          aa674744a2adf4a77ee928795e3d60e1177eacf988ba90dd68a5cf89bc9fd75c38756d27d6577d026eb1318812aa8795708566dc626036c522029d5f8fd1d696

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          50601845e51ddc9c5ee754e660787e68

                                                                                          SHA1

                                                                                          5461fb4e36a4b242dd348752fc7c648ec75b9bb1

                                                                                          SHA256

                                                                                          d5f7d5ed819e9c7cf0f0a454459dbbf3f7046ccbc0671ad56217efc5a3f00b67

                                                                                          SHA512

                                                                                          f9e912309f5cb8db563ddda110a517f5bfa4110ff627ca2673e4266014d499e516b979169406736dd650f9e7565596a2508e39cd426682ab4fdebe24f5f8c4e5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]

                                                                                          Filesize

                                                                                          431KB

                                                                                          MD5

                                                                                          fbbdc39af1139aebba4da004475e8839

                                                                                          SHA1

                                                                                          de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                                                          SHA256

                                                                                          630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                                                          SHA512

                                                                                          74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.zip\NoEscape.exe

                                                                                          Filesize

                                                                                          666KB

                                                                                          MD5

                                                                                          989ae3d195203b323aa2b3adf04e9833

                                                                                          SHA1

                                                                                          31a45521bc672abcf64e50284ca5d4e6b3687dc8

                                                                                          SHA256

                                                                                          d30d7676a3b4c91b77d403f81748ebf6b8824749db5f860e114a8a204bca5b8f

                                                                                          SHA512

                                                                                          e9d4e6295869f3a456c7ea2850c246d0c22afa65c2dd5161744ee5b3e29e44d9a2d758335f98001cdb348eaa51a71cd441b4ddc12c8d72509388657126e69305

                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___E1PK_.txt

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          b4f1fbc00b1608a76a43edcfab1bf751

                                                                                          SHA1

                                                                                          4593ca4d779b9ea8bc334e51d41c42b8a99448d1

                                                                                          SHA256

                                                                                          222b2997fd3cd99c6b548324f66229d4f310182a2248925f7b930da575f23321

                                                                                          SHA512

                                                                                          516183d55826ddf7fceb2acc72d0361e10f78308a83e5a5145353ecd621fcb90d53d293a0cadd1be72d7e63a8dea744b2f68f8933c96d3070e83f7ac7eadfeae

                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___HMK6_.hta

                                                                                          Filesize

                                                                                          75KB

                                                                                          MD5

                                                                                          a8639cf3ea0c7d0fd5a1de6ddde2ce06

                                                                                          SHA1

                                                                                          0f3832304a3235ff10bc33e0bd2492550c1b50da

                                                                                          SHA256

                                                                                          2cbe1d74e6505a75e95e3f564c9a8f3b8f07e6c097e0fbd8602782d666f025ae

                                                                                          SHA512

                                                                                          185b15a60557edc20f8c0e77f926c92d225f28160d2403c91acb9cdd54eda8a2e8066b30c10d28e6fe1c8e03461fa4957ace4946debbaae41db2754ba3f0b9c8

                                                                                        • C:\Users\Admin\Desktop\ConvertConvertTo.ico.deria

                                                                                          Filesize

                                                                                          393KB

                                                                                          MD5

                                                                                          2720d1c0d1c10599acf447ab3eeb4d67

                                                                                          SHA1

                                                                                          4b04719a67e675aeedcbe282a831c95125154e52

                                                                                          SHA256

                                                                                          485a547a6cca3f115f3f8911c4407048a7aaced5898b8d94e290d86bb2c4aed7

                                                                                          SHA512

                                                                                          427a2969c11a352454d7ca3b816431fd51cef5f4bd6ed011a506996fca3d27afc16961e5dd974a89c65c367742f70c3c19927768150aec56ca71d9320168397d

                                                                                        • C:\Users\Admin\Desktop\ConvertSplit.dib.deria

                                                                                          Filesize

                                                                                          958KB

                                                                                          MD5

                                                                                          dee450497798c7c7bdc0b7bf5a6efa63

                                                                                          SHA1

                                                                                          8305f8ca5857eb68a5468f47fce2e10660f452a7

                                                                                          SHA256

                                                                                          18d00b61dbf35104940764eb4bbf823e646a39faae403f4f50c5afa71cd588fa

                                                                                          SHA512

                                                                                          73f2032fbe01c8d252a282e722291ae194dff6d71093f54a7c5fc97d5768e29d0ae777cd8295bf951a9ec2245a69dfe911228ab1edc514c4b00651b0b99d6215

                                                                                        • C:\Users\Admin\Desktop\CopyExport.xlsx.deria

                                                                                          Filesize

                                                                                          16KB

                                                                                          MD5

                                                                                          783c7803ef91f325c8f8165e23fee415

                                                                                          SHA1

                                                                                          b2e6a679751bc8f2471e341b2635d68c9f5b5978

                                                                                          SHA256

                                                                                          0395bec1bec658804a133d485a791d343d65fbd7784bf44498598b501998ac87

                                                                                          SHA512

                                                                                          93751011ee096095080c7c0a362c5ad6ffe7272c362a21ceed35b945227d1d45bdd0db738c1d3c9c1a4d48039186d0f0b7ac95e701e7c3e81e93cb50e402fb85

                                                                                        • C:\Users\Admin\Desktop\EnableFind.docx.deria

                                                                                          Filesize

                                                                                          13KB

                                                                                          MD5

                                                                                          c35a0a1711b153f10598b461881be435

                                                                                          SHA1

                                                                                          be82464ab97c0896dac5d39db7dfafbaa4dfa937

                                                                                          SHA256

                                                                                          8063573df3c5894783e855f118a9ad01aa5a03932f5b9b8247481cb3529fec9e

                                                                                          SHA512

                                                                                          dfd7d737ceaf4d6a3bc6d8ebd9874e4aee9112fc3d2b5d69f780b978d676e570a7bc9629c7333fc507a1475f1ac7bac53ae79cddf209f51dc35a05e122767ce4

                                                                                        • C:\Users\Admin\Desktop\ExitWatch.jfif.deria

                                                                                          Filesize

                                                                                          564KB

                                                                                          MD5

                                                                                          02d070b1d4bf150a31a11905f7fec5f0

                                                                                          SHA1

                                                                                          8c5c543d82ccaac3fc54b38344f378222c21360f

                                                                                          SHA256

                                                                                          b11114b0992e461b60e260febe443297eee0f4d8aba474c640199d098f5b11fc

                                                                                          SHA512

                                                                                          4e3185c0227a2e75caa9ac77b0ec64b98ed18575df2f3d576be7d7afcaa17a689f1f9cd47187e46b6968b2c285f9cfc176dde74ad42a719f09a4c980aaa4f201

                                                                                        • C:\Users\Admin\Desktop\GroupSelect.au.deria

                                                                                          Filesize

                                                                                          649KB

                                                                                          MD5

                                                                                          39c07fe43593255529904d8e9074f6f5

                                                                                          SHA1

                                                                                          cdf78625dab946e179b5ebac06ca5bd48fbfa8e5

                                                                                          SHA256

                                                                                          7c8c7f2ed23c5391753c12a6802fa08e73e19ebdd2e1849379df1810e5157d4c

                                                                                          SHA512

                                                                                          6670391d695b403a16ba1d410fb3210a87de29f4e4bb09e2c4655bf690e7731fe1f810fdf1c88c2d797b01bdb7e8401ab85ba2d6968da4c2c1d1dd43e42c944c

                                                                                        • C:\Users\Admin\Desktop\GroupStop.jtx.deria

                                                                                          Filesize

                                                                                          585KB

                                                                                          MD5

                                                                                          ba3555f5da9c093e9271d551804fac1c

                                                                                          SHA1

                                                                                          a3ae5bdf3997cfe17ec014eefb6d477e92aeb77b

                                                                                          SHA256

                                                                                          981b04e839c7b0facd797b396b4f3505e0a4728420cd499b996d3cbdac4da250

                                                                                          SHA512

                                                                                          efd2666ff6c757d77652bf3864f372df19ec49df89658d8650c143b1985062e849111731953c9509b7ee9d8564a7e77d00fe89412a550982e311b5ce44c488d2

                                                                                        • C:\Users\Admin\Desktop\InstallClear.wm.deria

                                                                                          Filesize

                                                                                          606KB

                                                                                          MD5

                                                                                          726b49283b0ab8034af371c8da8219e7

                                                                                          SHA1

                                                                                          96e7c7da54b3d4ec1df3c984be8c8d02928d0174

                                                                                          SHA256

                                                                                          8a55478d4166799b7495af947231f23879843bcc58e002cb343a0a40fb97d829

                                                                                          SHA512

                                                                                          5c140b17cbac2e4e263316a40f69a77aef3820cd2f60de1e2015e5d31097ec4c78b3cd334ed02325e93a246c97b59de7efe70ec52caff53f4c8d5f4b23ff0fbe

                                                                                        • C:\Users\Admin\Desktop\InstallGroup.asx.deria

                                                                                          Filesize

                                                                                          287KB

                                                                                          MD5

                                                                                          9f82cbe034ab7b66d3da5f213f960c45

                                                                                          SHA1

                                                                                          b1a95c1c9b0979d121642af36922f38ca7d0feca

                                                                                          SHA256

                                                                                          cde293b1d4bccae28fbbd7ddb6003b68fff7afee1c545c8ef8722933209736ab

                                                                                          SHA512

                                                                                          ded0bb1ce7a1032f698549ac0782c33557c5f2035736273966a5b2e329c2fe606a78aac6f912c68de431045776a6f0d68be1a988759eb91ed44023b013c41668

                                                                                        • C:\Users\Admin\Desktop\LimitEdit.vbs.deria

                                                                                          Filesize

                                                                                          244KB

                                                                                          MD5

                                                                                          8392c9b06d4c765918d4d3b0ab77a987

                                                                                          SHA1

                                                                                          93fd4393bc9018a2fc527841e1120db0af03cd35

                                                                                          SHA256

                                                                                          0d123fb891890ff597843439d9b45db566a1ad228ea346c656718169c4482729

                                                                                          SHA512

                                                                                          7df66396f381da6cde6ae8e836e00a326f4e8b74491f7498fe23577fb7b71d84717952511673da232a74537840a07ae3f9a14264c8955df55c5dabc578083fbe

                                                                                        • C:\Users\Admin\Desktop\MergeCompress.mp4v.deria

                                                                                          Filesize

                                                                                          330KB

                                                                                          MD5

                                                                                          ad283204da4aba2b1bea53d5fbe42bbc

                                                                                          SHA1

                                                                                          5aed377709d03a8237f07adbc8c6f60510836d46

                                                                                          SHA256

                                                                                          6efa3182946fdd864d1e4086148275b7d63ef98f8368c88d822bb1ad8a428abd

                                                                                          SHA512

                                                                                          00ee45f34181c8dd89ed1084a8b3b738a01fe20b0d5e0f81647c8e57f46d6219d15b208cc650ff42c8677fdc0c0fca8f56ca9d40d041b0b7394aa334166b27aa

                                                                                        • C:\Users\Admin\Desktop\Microsoft Edge.lnk.deria

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          16b65f27c8f262b799db58223b8645bc

                                                                                          SHA1

                                                                                          bf478b4652381c2e60ff9d84ce32df594bd2c7b3

                                                                                          SHA256

                                                                                          cfe60d647db47be60c0c07c76225127d369968108e4c47b7f286c984cb50b8a3

                                                                                          SHA512

                                                                                          4d46b277d834be90bc61649ca731b8d63068d00987aa977ca4cb2005f0e1576c30f2bc05d342c93080a697181755f70e85cde62c971f248b2c0922ba2c944cca

                                                                                        • C:\Users\Admin\Desktop\desktop.ini.deria

                                                                                          Filesize

                                                                                          288B

                                                                                          MD5

                                                                                          f8b990f12a15616e0be7ba43cc3a5638

                                                                                          SHA1

                                                                                          73f7406741d9044ae3d219a44d45ef8f7fa4077a

                                                                                          SHA256

                                                                                          4d2bcb6303c43153c18ef254ba2da6a2c7a48b72a5143007d79289e36f840acd

                                                                                          SHA512

                                                                                          3c76da99472c07b73f059c0072b5c935c6baef503689e7f08b1660ef19b3331ae0b0139ba9b3eaf3df64b3a5c09a9dbc20eaf9014d1092223949191c5da4b7e7

                                                                                        • C:\Users\Admin\Downloads\Apple Alert.zip

                                                                                          Filesize

                                                                                          216KB

                                                                                          MD5

                                                                                          0c06e4411f6c6f472789f5ab64a439d7

                                                                                          SHA1

                                                                                          7b29eb40616a8731b0eb6e045957f12443086a07

                                                                                          SHA256

                                                                                          f8b40acfa83436933d9991c0a0e8647665ac99d0678584f539bc3f715262410a

                                                                                          SHA512

                                                                                          d4034aead48fbb37c0d5b219db2f97c19975fa6ac30340c1cf034bc4acd84fb53759b6b35422efc3c12a1b41a3c4a89a022b4da3919c45a3fce644fef62482f6

                                                                                        • C:\Users\Admin\Downloads\BadRabbit.zip

                                                                                          Filesize

                                                                                          393KB

                                                                                          MD5

                                                                                          61da9939db42e2c3007ece3f163e2d06

                                                                                          SHA1

                                                                                          4bd7e9098de61adecc1bdbd1a01490994d1905fb

                                                                                          SHA256

                                                                                          ea8ccb8b5ec36195af831001b3cc46caedfc61a6194e2568901e7685c57ceefa

                                                                                          SHA512

                                                                                          14d0bc14a10e5bd8022e7ab4a80f98600f84754c2c80e22a8e3d9f9555dde5bad056d925576b29fc1a37e73c6ebca693687b47317a469a7dfdc4ab0f3d97a63e

                                                                                        • C:\Users\Admin\Downloads\Cerber 5.zip

                                                                                          Filesize

                                                                                          181KB

                                                                                          MD5

                                                                                          10d74de972a374bb9b35944901556f5f

                                                                                          SHA1

                                                                                          593f11e2aa70a1508d5e58ea65bec0ae04b68d64

                                                                                          SHA256

                                                                                          ab9f6ac4a669e6cbd9cfb7f7a53f8d2393cd9753cc1b1f0953f8655d80a4a1df

                                                                                          SHA512

                                                                                          1755be2bd1e2c9894865492903f9bf03a460fb4c952f84b748268bf050c3ece4185b612c855804c7600549170742359f694750a46e5148e00b5604aca5020218

                                                                                        • C:\Users\Admin\Downloads\DeriaLock.zip

                                                                                          Filesize

                                                                                          210KB

                                                                                          MD5

                                                                                          016d1ca76d387ec75a64c6eb3dac9dd9

                                                                                          SHA1

                                                                                          b0a2b2d4d639c6bcc5b114b3fcbb56d7c7ddbcbe

                                                                                          SHA256

                                                                                          8037a333dfeca754a46e284b8c4b250127daef6d728834bf39497df03006e177

                                                                                          SHA512

                                                                                          f08653184d7caf48e971635699b17b9502addb33fb91cc6e0a563e6a000aeb57ac0a2edd5a9e21ef99a4770c0dbb65899150fa5842b0326976a299382f6be86e

                                                                                        • C:\Users\Admin\Downloads\Fake Chrome Alert.zip

                                                                                          Filesize

                                                                                          83KB

                                                                                          MD5

                                                                                          3b2966a371017a0848a94e99aabbf454

                                                                                          SHA1

                                                                                          45c635fae216db24997cc2235a4fc387b6c1c0e0

                                                                                          SHA256

                                                                                          0a320a27f7c17acaff9ea9b18e84950d458e86aa3d7871f1d8a6bf9911429503

                                                                                          SHA512

                                                                                          3345b44b80ea1a5448e39d884c459dee75e979bc746b6f6886665e15e169c1aafa61231519590a1ea1f3ba3ecad53441c0eb0e6231b6c09c5a811132b1bf07f5

                                                                                        • C:\Users\Admin\Downloads\NoEscape.zip

                                                                                          Filesize

                                                                                          616KB

                                                                                          MD5

                                                                                          ef4fdf65fc90bfda8d1d2ae6d20aff60

                                                                                          SHA1

                                                                                          9431227836440c78f12bfb2cb3247d59f4d4640b

                                                                                          SHA256

                                                                                          47f6d3a11ffd015413ffb96432ec1f980fba5dd084990dd61a00342c5f6da7f8

                                                                                          SHA512

                                                                                          6f560fa6dc34bfe508f03dabbc395d46a7b5ba9d398e03d27dbacce7451a3494fbf48ccb1234d40746ac7fe960a265776cb6474cf513adb8ccef36206a20cbe9

                                                                                        • C:\Users\Public\Desktop\ਓ≇ሦ❬╰አⰫন៩⩭ჽ⎸Ⱛ⌜⚹፼ऍ⎬

                                                                                          Filesize

                                                                                          666B

                                                                                          MD5

                                                                                          e49f0a8effa6380b4518a8064f6d240b

                                                                                          SHA1

                                                                                          ba62ffe370e186b7f980922067ac68613521bd51

                                                                                          SHA256

                                                                                          8dbd06e9585c5a16181256c9951dbc65621df66ceb22c8e3d2304477178bee13

                                                                                          SHA512

                                                                                          de6281a43a97702dd749a1b24f4c65bed49a2e2963cabeeb2a309031ab601f5ec488f48059c03ec3001363d085e8d2f0f046501edf19fafe7508d27e596117d4

                                                                                        • C:\Windows\54A9.tmp

                                                                                          Filesize

                                                                                          60KB

                                                                                          MD5

                                                                                          347ac3b6b791054de3e5720a7144a977

                                                                                          SHA1

                                                                                          413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                                          SHA256

                                                                                          301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                                          SHA512

                                                                                          9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                                        • C:\Windows\infpub.dat

                                                                                          Filesize

                                                                                          401KB

                                                                                          MD5

                                                                                          1d724f95c61f1055f0d02c2154bbccd3

                                                                                          SHA1

                                                                                          79116fe99f2b421c52ef64097f0f39b815b20907

                                                                                          SHA256

                                                                                          579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                                          SHA512

                                                                                          f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                                        • memory/3384-366-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/3384-978-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/3384-843-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/3384-848-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/3384-834-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/3384-522-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4160-1558-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4160-1748-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4352-362-0x00000000053D0000-0x0000000005974000-memory.dmp

                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/4352-365-0x0000000004FB0000-0x0000000005006000-memory.dmp

                                                                                          Filesize

                                                                                          344KB

                                                                                        • memory/4352-364-0x0000000004D80000-0x0000000004D8A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/4352-363-0x0000000004E20000-0x0000000004EB2000-memory.dmp

                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/4352-360-0x00000000002C0000-0x0000000000342000-memory.dmp

                                                                                          Filesize

                                                                                          520KB

                                                                                        • memory/4352-361-0x0000000004CD0000-0x0000000004D6C000-memory.dmp

                                                                                          Filesize

                                                                                          624KB

                                                                                        • memory/4440-1069-0x00000000021E0000-0x0000000002248000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/4440-1066-0x00000000021E0000-0x0000000002248000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/4440-1059-0x00000000021E0000-0x0000000002248000-memory.dmp

                                                                                          Filesize

                                                                                          416KB