Analysis

  • max time kernel
    249s
  • max time network
    270s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-08-2024 13:13

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://kkk
    1⤵
      PID:4984
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=5024,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4412 /prefetch:1
      1⤵
        PID:1340
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --field-trial-handle=5032,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4196 /prefetch:1
        1⤵
          PID:1540
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5348,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5356 /prefetch:8
          1⤵
            PID:1708
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5360,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5524 /prefetch:8
            1⤵
              PID:1176
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=5812,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5816 /prefetch:1
              1⤵
                PID:2284
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --field-trial-handle=2168,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4356 /prefetch:1
                1⤵
                  PID:4016
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=5988,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5956 /prefetch:1
                  1⤵
                    PID:944
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6228,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6184 /prefetch:8
                    1⤵
                      PID:2720
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --field-trial-handle=6428,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6444 /prefetch:1
                      1⤵
                        PID:2844
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=6396,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6112 /prefetch:1
                        1⤵
                          PID:4628
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6456,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6532 /prefetch:8
                          1⤵
                            PID:2336
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --field-trial-handle=6548,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6664 /prefetch:1
                            1⤵
                              PID:2352
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --field-trial-handle=6700,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6728 /prefetch:8
                              1⤵
                                PID:2964
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --field-trial-handle=6716,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6752 /prefetch:8
                                1⤵
                                • Modifies registry class
                                PID:2096
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --field-trial-handle=6924,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6948 /prefetch:1
                                1⤵
                                  PID:3440
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --field-trial-handle=5092,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6112 /prefetch:1
                                  1⤵
                                    PID:4020
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --field-trial-handle=7076,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6636 /prefetch:1
                                    1⤵
                                      PID:3900
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6132,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4692 /prefetch:8
                                      1⤵
                                        PID:1628
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=2316,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5648 /prefetch:8
                                        1⤵
                                          PID:2352
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --field-trial-handle=5404,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5532 /prefetch:1
                                          1⤵
                                            PID:3760
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --field-trial-handle=7476,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=7484 /prefetch:1
                                            1⤵
                                              PID:448
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --field-trial-handle=7760,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6672 /prefetch:1
                                              1⤵
                                                PID:3264
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7872,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5636 /prefetch:8
                                                1⤵
                                                  PID:3252
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --field-trial-handle=7324,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6020 /prefetch:1
                                                  1⤵
                                                    PID:2016
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --field-trial-handle=7644,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=7500 /prefetch:1
                                                    1⤵
                                                      PID:2984
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --field-trial-handle=7228,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=7224 /prefetch:1
                                                      1⤵
                                                        PID:2276
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7904,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=7876 /prefetch:8
                                                        1⤵
                                                          PID:1328
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=7756,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5536 /prefetch:8
                                                          1⤵
                                                            PID:3724
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7596,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5328 /prefetch:8
                                                            1⤵
                                                              PID:3680
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --field-trial-handle=7308,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6028 /prefetch:1
                                                              1⤵
                                                                PID:4668
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7752,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=7800 /prefetch:8
                                                                1⤵
                                                                  PID:692
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                  1⤵
                                                                  • Enumerates system info in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1720
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff882ced198,0x7ff882ced1a4,0x7ff882ced1b0
                                                                    2⤵
                                                                      PID:3584
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3112,i,4195940239480473479,9009569443049664796,262144 --variations-seed-version --mojo-platform-channel-handle=3104 /prefetch:2
                                                                      2⤵
                                                                        PID:4720
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1872,i,4195940239480473479,9009569443049664796,262144 --variations-seed-version --mojo-platform-channel-handle=3240 /prefetch:3
                                                                        2⤵
                                                                          PID:1052
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2288,i,4195940239480473479,9009569443049664796,262144 --variations-seed-version --mojo-platform-channel-handle=3380 /prefetch:8
                                                                          2⤵
                                                                            PID:3252
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=2384,i,4195940239480473479,9009569443049664796,262144 --variations-seed-version --mojo-platform-channel-handle=2984 /prefetch:8
                                                                            2⤵
                                                                              PID:4980
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4300,i,4195940239480473479,9009569443049664796,262144 --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:8
                                                                              2⤵
                                                                                PID:5092
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2572,i,4195940239480473479,9009569443049664796,262144 --variations-seed-version --mojo-platform-channel-handle=2956 /prefetch:8
                                                                                2⤵
                                                                                  PID:1920
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"
                                                                                1⤵
                                                                                  PID:3536
                                                                                • C:\Windows\System32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                  1⤵
                                                                                    PID:2600
                                                                                  • C:\Users\Admin\Desktop\fpsbooster.EXE
                                                                                    "C:\Users\Admin\Desktop\fpsbooster.EXE"
                                                                                    1⤵
                                                                                    • Drops startup file
                                                                                    • Sets desktop wallpaper using registry
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4792
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib +h .
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Views/modifies file attributes
                                                                                      PID:2176
                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                                      2⤵
                                                                                      • Modifies file permissions
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2980
                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2612
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c 40421723727798.bat
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2844
                                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                                        cscript.exe //nologo m.vbs
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3176
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib +h +s F:\$RECYCLE
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Views/modifies file attributes
                                                                                      PID:948
                                                                                    • C:\Users\Admin\Desktop\@[email protected]
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2844
                                                                                      • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                                                        TaskData\Tor\taskhsvc.exe
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2336
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /c start /b @[email protected] vs
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4728
                                                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4472
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:3888
                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                            wmic shadowcopy delete
                                                                                            5⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2236
                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4984
                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2208
                                                                                    • C:\Users\Admin\Desktop\@[email protected]
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Sets desktop wallpaper using registry
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1852
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rbeoqsjruepbaol925" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:224
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rbeoqsjruepbaol925" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                                        3⤵
                                                                                        • Adds Run key to start application
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Modifies registry key
                                                                                        PID:4848
                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4840
                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3888
                                                                                    • C:\Users\Admin\Desktop\@[email protected]
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3804
                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                    C:\Windows\system32\vssvc.exe
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2172
                                                                                  • C:\Users\Admin\Desktop\ADM Adrenaline Ultimate Edition.exe
                                                                                    "C:\Users\Admin\Desktop\ADM Adrenaline Ultimate Edition.exe"
                                                                                    1⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4440
                                                                                    • C:\Windows\system32\wscript.exe
                                                                                      "C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\ADD1.tmp\ADD2.vbs //Nologo
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      PID:3568
                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\mbr.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\mbr.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4536
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\tools.cmd" "
                                                                                        3⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:3448
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d c:\bg.bmp /f
                                                                                          4⤵
                                                                                          • Sets desktop wallpaper using registry
                                                                                          PID:4100
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                          4⤵
                                                                                            PID:4252
                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                            4⤵
                                                                                              PID:1928
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                              4⤵
                                                                                                PID:4224
                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                4⤵
                                                                                                  PID:4472
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                  4⤵
                                                                                                    PID:2972
                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                    4⤵
                                                                                                      PID:3148
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                      4⤵
                                                                                                        PID:452
                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                        RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                        4⤵
                                                                                                          PID:4700
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                          4⤵
                                                                                                            PID:1092
                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                            4⤵
                                                                                                              PID:3652
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                              4⤵
                                                                                                                PID:4052
                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                4⤵
                                                                                                                  PID:3804
                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                  RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                  4⤵
                                                                                                                    PID:2448
                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                    4⤵
                                                                                                                      PID:4824
                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                      RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                      4⤵
                                                                                                                        PID:5084
                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                        RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                        4⤵
                                                                                                                          PID:5012
                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                          4⤵
                                                                                                                            PID:1096
                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                            4⤵
                                                                                                                              PID:4836
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                              4⤵
                                                                                                                                PID:3360
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                4⤵
                                                                                                                                  PID:4064
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                  4⤵
                                                                                                                                    PID:3572
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                    4⤵
                                                                                                                                      PID:4180
                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                      RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                      4⤵
                                                                                                                                        PID:4476
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                        4⤵
                                                                                                                                          PID:2328
                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                          4⤵
                                                                                                                                            PID:2668
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                            4⤵
                                                                                                                                              PID:3800
                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                              RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                              4⤵
                                                                                                                                                PID:3820
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                4⤵
                                                                                                                                                  PID:1632
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2876
                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2600
                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                      RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4420
                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                        RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4400
                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4560
                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                            4⤵
                                                                                                                                                              PID:1872
                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                              RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                              4⤵
                                                                                                                                                                PID:772
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\jeffpopup.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\jeffpopup.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:1664
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\bobcreep.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\bobcreep.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:1216
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\gdifuncs.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\gdifuncs.exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4892
                                                                                                                                                          • C:\Users\Admin\Desktop\Monoxidex64.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\Monoxidex64.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4508
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\穣聪皪鋯蔆卦蛂駷霴薃儗翞坉蛤胮壽.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\穣聪皪鋯蔆卦蛂駷霴薃儗翞坉蛤胮壽.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:4448
                                                                                                                                                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\EnterMerge.m4v"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3920
                                                                                                                                                            • C:\Users\Admin\Desktop\wirus do rozjebana kompa.exe
                                                                                                                                                              "C:\Users\Admin\Desktop\wirus do rozjebana kompa.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:2228
                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x424 0x4f0
                                                                                                                                                              1⤵
                                                                                                                                                                PID:772
                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4080
                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1824
                                                                                                                                                                  • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3808
                                                                                                                                                                    • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                                      werfault.exe /h /shared Global\0d648017bb634b3aac661b90520891c0 /t 4600 /p 4892
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4664

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                                                                        Filesize

                                                                                                                                                                        2B

                                                                                                                                                                        MD5

                                                                                                                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                        SHA1

                                                                                                                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                        SHA256

                                                                                                                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                        SHA512

                                                                                                                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fd6de42cde9f0cf46824a532e01e5e3f

                                                                                                                                                                        SHA1

                                                                                                                                                                        b89078ba747dd69fad1ef1ff9ac4fbe0d7ef9120

                                                                                                                                                                        SHA256

                                                                                                                                                                        09bfe30865c06f1fcd15477556305773c7d74704b4e4b2496f1f2d8a3e05ea2a

                                                                                                                                                                        SHA512

                                                                                                                                                                        70237239d9e51a7763e0e5c3f3a10c4e217c998e50ca2123b5d7af35e63dfb305b34451bc03ca3c655b50a96fb567fc651eccf544ceca09563c8b097e774f82e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                        Filesize

                                                                                                                                                                        2B

                                                                                                                                                                        MD5

                                                                                                                                                                        d751713988987e9331980363e24189ce

                                                                                                                                                                        SHA1

                                                                                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                        SHA256

                                                                                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                        SHA512

                                                                                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                        Filesize

                                                                                                                                                                        40B

                                                                                                                                                                        MD5

                                                                                                                                                                        20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                        SHA1

                                                                                                                                                                        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                        SHA256

                                                                                                                                                                        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                        SHA512

                                                                                                                                                                        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        13KB

                                                                                                                                                                        MD5

                                                                                                                                                                        90e2c1e7b2e3b86eff0307f52197d4ce

                                                                                                                                                                        SHA1

                                                                                                                                                                        e8c1e97ecd0f6722635762a272778d2b314d5b3f

                                                                                                                                                                        SHA256

                                                                                                                                                                        7af4422973c2b180cf5731ea4c347ea78e54fc2ae08d51b639755bfd0d058bc9

                                                                                                                                                                        SHA512

                                                                                                                                                                        64bec6d82248f549412fd698f0e54d054076498e6ff89477042db3a0c154bbada6eed0ca4837e69af4d1ba4905e5d05350bf0e6d5b1f4fc066d7f9c9aaf2b8c6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        30KB

                                                                                                                                                                        MD5

                                                                                                                                                                        756110e06dafb9c62403adb9d71eecb2

                                                                                                                                                                        SHA1

                                                                                                                                                                        baaad180d93eb000f983027b3affd10a463095ad

                                                                                                                                                                        SHA256

                                                                                                                                                                        8e37c37e720c61633de47ca34653c46aed72b6522cb718b8203d5c2f720f2979

                                                                                                                                                                        SHA512

                                                                                                                                                                        3e3f46aa11ef08aaeddf4081cf44b5c794457a7054470c37599bc2023028cfa74821c0f2f07321032e9311a40ac5fc8093db2b8475b04972c773741890171f10

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        88KB

                                                                                                                                                                        MD5

                                                                                                                                                                        de523de6ebc13eeecdb1764545a61741

                                                                                                                                                                        SHA1

                                                                                                                                                                        880c2c7710c27114a2fa34d64d92bf9f171b1508

                                                                                                                                                                        SHA256

                                                                                                                                                                        3fe76e11acff1ef066b3bbcbd0b28360a68f2ea9929a0fdd09e8b809570c5570

                                                                                                                                                                        SHA512

                                                                                                                                                                        2e411d90a4cf1131e201469b0b27f3fe0936c13ac1bbf11f805a2c0d8e18b50b30ee81ed40759954522b49d780d84bfd0a9bac71835c91e9752085017d720803

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\first_party_sets.db

                                                                                                                                                                        Filesize

                                                                                                                                                                        48KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7ef5e73efa554b9b7d02c2549731ae54

                                                                                                                                                                        SHA1

                                                                                                                                                                        90ba0091e75a16d4ff57e7ecd33d3edda7170492

                                                                                                                                                                        SHA256

                                                                                                                                                                        62c629a784f26c452376b745f930273dcc0b78e4f1811ae09defd2a9ef2e926f

                                                                                                                                                                        SHA512

                                                                                                                                                                        15485f022611e2785b5aa82c7a969fc099911b4552d7da2d7382f250930950301a9bd2f60a54e66875e53518db6218bb4d262fb7691622441ec80d612b05b98d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\ADD1.tmp\ADD2.vbs

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a0679dce64fcf875f4208b823d4b85c0

                                                                                                                                                                        SHA1

                                                                                                                                                                        85abe3673db82bfe5b2c207dc98648e32afffea0

                                                                                                                                                                        SHA256

                                                                                                                                                                        85a07013575a6a890c7b1d26adaa52f17616c4cca673617aa1fc0992aa29dda1

                                                                                                                                                                        SHA512

                                                                                                                                                                        1e2740a09acc5b0d679acfd740feb3556638f1b6029078668bbb7e067b356fcecf23c5b317b02888822cc180c0eb5cb7e2caf63d92a74515ebc5a1031d80f3a6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\bg.bmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        a605dbeda4f89c1569dd46221c5e85b5

                                                                                                                                                                        SHA1

                                                                                                                                                                        5f28ce1e1788a083552b9ac760e57d278467a1f9

                                                                                                                                                                        SHA256

                                                                                                                                                                        77897f44096311ddb6d569c2a595eca3967c645f24c274318a51e5346816eb8e

                                                                                                                                                                        SHA512

                                                                                                                                                                        e4afa652f0133d51480f1d249c828600d02f024aa2cccfb58a0830a9d0c6ee56906736e6d87554ed25c4e69252536cb7379b60b2867b647966269c965b538610

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\bobcreep.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        92KB

                                                                                                                                                                        MD5

                                                                                                                                                                        219cd85d93a4ed65a481f353a3de5376

                                                                                                                                                                        SHA1

                                                                                                                                                                        a38ab77caf5417765d5595b2fcd859c6354bf079

                                                                                                                                                                        SHA256

                                                                                                                                                                        00c9fdc8b877c7fb8365709155ab28cb3dac282ae7ec9fc9d47a78b408e0d13f

                                                                                                                                                                        SHA512

                                                                                                                                                                        367644e3bc3310207b5863b09688269c38a55540b8c87e71d66771c954d37d561ed09f3ee11b36c4c8f4a48b618b2e8debae3d93ff684d15305f93a3ade6b3d9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\gdifuncs.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        c47c6a5111193af2c9337634b773d2d3

                                                                                                                                                                        SHA1

                                                                                                                                                                        036604921b67bbad60c7823482e5e6cb268ded14

                                                                                                                                                                        SHA256

                                                                                                                                                                        7c4f20624dd062a6c71d845d05c6328d5a903ca96398e2902506591b231ed585

                                                                                                                                                                        SHA512

                                                                                                                                                                        56698b7b2edc0f94d0f7172c853cbe67ac682d132df768659ebca0c169091acb36ffd0a6874c26e2fb35117061c91c9eca4312532ba778312e3d63cc77ce1262

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\jeffpopup.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        780KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4151b988c9d5c550ccb6c3b49bf551d4

                                                                                                                                                                        SHA1

                                                                                                                                                                        10ff979be4a5bbacaf208bdbb8236b940208eed1

                                                                                                                                                                        SHA256

                                                                                                                                                                        5ec45cc1a109f556d0cd44ba48d3bf11af556ee66dd8b78c94d3ef0e93735e8e

                                                                                                                                                                        SHA512

                                                                                                                                                                        c73947b534741c29340550066cd1a6b7cbb4387f3be8303f2d1d0cb21c6f430e0415c27daabc82d32570f421934db78dc840403de18aef09d5a4f0cbe4350e4d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\mainbgtheme.wav

                                                                                                                                                                        Filesize

                                                                                                                                                                        19.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        1b185a156cfc1ddeff939bf62672516b

                                                                                                                                                                        SHA1

                                                                                                                                                                        fd8b803400036f42c8d20ae491e2f1f040a1aed5

                                                                                                                                                                        SHA256

                                                                                                                                                                        e147a3c7a333cbc90e1bf9c08955d191ce83f33542297121635c1d79ecfdfa36

                                                                                                                                                                        SHA512

                                                                                                                                                                        41b33930e3efe628dae39083ef616baaf6ceb46056a94ab21b4b67eec490b0442a4211eaab79fce1f75f40ecdc853d269c82b5c5389081102f11e0f2f6503ae7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\mbr.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.3MB

                                                                                                                                                                        MD5

                                                                                                                                                                        74be3afd732dc010c8266326cc32127b

                                                                                                                                                                        SHA1

                                                                                                                                                                        a91802c200f10c09ff9a0679c274bbe55ecb7b41

                                                                                                                                                                        SHA256

                                                                                                                                                                        03fe34795ad0f91fc8eb8c9ebe8094541e4fb4d7095095f8b48f345c2a6d0f0c

                                                                                                                                                                        SHA512

                                                                                                                                                                        68fa03d640680e37614feccb56f4d41180724cb7c08ba25f9bea3830a44c03d635664d8e0255ab2d05d3613498f4a4dd4398b7971a2cb1c9ae3be93f944946e5

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ADD0.tmp\tools.cmd

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        288bebe9f904e6fabe4de67bd7897445

                                                                                                                                                                        SHA1

                                                                                                                                                                        0587ce2d936600a9eb142c6197fe12a0c3e8472f

                                                                                                                                                                        SHA256

                                                                                                                                                                        cf965fcc5a7ca4d9245c706c88b4d5013fb84be27b0ec262facccfadf14bdca2

                                                                                                                                                                        SHA512

                                                                                                                                                                        7db8e7c1318bcab7cef2c02484a82f347a630443a644b546a5cc339a5a848d1a3e915255f9c357de6ee26817a55d1091d80e2a8e97f66afa5686b3d11ee56c3c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\穣聪皪鋯蔆卦蛂駷霴薃儗翞坉蛤胮壽.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        330KB

                                                                                                                                                                        MD5

                                                                                                                                                                        692361071bbbb3e9243d09dc190fedea

                                                                                                                                                                        SHA1

                                                                                                                                                                        04894c41500859ea3617b0780f1cc2ba82a40daf

                                                                                                                                                                        SHA256

                                                                                                                                                                        ae9405b9556c24389ee359993f45926a895481c8d60d98b91a3065f5c026cffe

                                                                                                                                                                        SHA512

                                                                                                                                                                        cfdd627d228c89a4cc2eac27dcdc45507f1e4265eff108958de0e26e0d1abe7598a5347be77d1a52256de70c77129f1cd0e9b31c023e1263f4cf04dbc689c87e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\穣聪皪鋯蔆卦蛂駷霴薃儗翞坉蛤胮壽.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        260B

                                                                                                                                                                        MD5

                                                                                                                                                                        07c10d04c00ac1c64a2a5efc6aad64dd

                                                                                                                                                                        SHA1

                                                                                                                                                                        3f3058ea2ebfb62751899b212ecaed297e41fffe

                                                                                                                                                                        SHA256

                                                                                                                                                                        691082e4666fe1a1d5a9762cc18804991e4eb6b59b685506da98269e34462ef0

                                                                                                                                                                        SHA512

                                                                                                                                                                        e4257e1ea30b1c8c3d1a12f2b5cc7f4c6879f860389c12ced71c6271299244104e9f34f18b692d7ca3669349ec6603ac9e45d71719697b865812afd089bb1f42

                                                                                                                                                                      • C:\Users\Admin\Desktop\00000000.res

                                                                                                                                                                        Filesize

                                                                                                                                                                        136B

                                                                                                                                                                        MD5

                                                                                                                                                                        92ebc6338890a6f3b6ba2b4bd0079d21

                                                                                                                                                                        SHA1

                                                                                                                                                                        ab97e4aa7778ae8404d785c0bd1caf8859238963

                                                                                                                                                                        SHA256

                                                                                                                                                                        870b67c6024df3a997e4296cff2ab1ba4cc65733547ab9b48ba76ed74394b0fc

                                                                                                                                                                        SHA512

                                                                                                                                                                        acc38e37bf36e43abac617491f09f6c0b9f18a4fa09de2b18b89661c219bf9b5a2f157c8934765f0f2ba61c61a3d3167b6478843ea4aa2f03a5011a3b778caed

                                                                                                                                                                      • C:\Users\Admin\Desktop\40421723727798.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        318B

                                                                                                                                                                        MD5

                                                                                                                                                                        b741d0951bc2d29318d75208913ea377

                                                                                                                                                                        SHA1

                                                                                                                                                                        a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                                                                                                                                                        SHA256

                                                                                                                                                                        595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                                                                                                                                                        SHA512

                                                                                                                                                                        bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                                                                                                                                                      • C:\Users\Admin\Desktop\40421723727798.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        318B

                                                                                                                                                                        MD5

                                                                                                                                                                        68d5d82059c0f754e8a0e6bb331773fd

                                                                                                                                                                        SHA1

                                                                                                                                                                        bcf72d96d55c25f99028e6a180df4586c6c6c96a

                                                                                                                                                                        SHA256

                                                                                                                                                                        4f8acd15e54b3713476d969386a8c5fdf49d455e357ecc36514a0120ae803971

                                                                                                                                                                        SHA512

                                                                                                                                                                        49992046c5822bd089e4287c334704d2fd82962f436b75bd1049f0e1622a06057f0c8eae128b64eeb1c16e625b41df7b862b10dd668acc36a5d5a949adeac92c

                                                                                                                                                                      • C:\Users\Admin\Desktop\@[email protected]

                                                                                                                                                                        Filesize

                                                                                                                                                                        933B

                                                                                                                                                                        MD5

                                                                                                                                                                        7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                                                        SHA1

                                                                                                                                                                        b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                                                        SHA256

                                                                                                                                                                        840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                                                        SHA512

                                                                                                                                                                        4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                                                      • C:\Users\Admin\Desktop\TaskData\Tor\libeay32.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        6ed47014c3bb259874d673fb3eaedc85

                                                                                                                                                                        SHA1

                                                                                                                                                                        c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                                                                                                        SHA256

                                                                                                                                                                        58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                                                                                                        SHA512

                                                                                                                                                                        3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                                                                                                                      • C:\Users\Admin\Desktop\TaskData\Tor\libevent-2-0-5.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        702KB

                                                                                                                                                                        MD5

                                                                                                                                                                        90f50a285efa5dd9c7fddce786bdef25

                                                                                                                                                                        SHA1

                                                                                                                                                                        54213da21542e11d656bb65db724105afe8be688

                                                                                                                                                                        SHA256

                                                                                                                                                                        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                                                                                                        SHA512

                                                                                                                                                                        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                                                                                                                      • C:\Users\Admin\Desktop\TaskData\Tor\libgcc_s_sjlj-1.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        510KB

                                                                                                                                                                        MD5

                                                                                                                                                                        73d4823075762ee2837950726baa2af9

                                                                                                                                                                        SHA1

                                                                                                                                                                        ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                                                                                                                        SHA256

                                                                                                                                                                        9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                                                                                                                        SHA512

                                                                                                                                                                        8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                                                                                                                      • C:\Users\Admin\Desktop\TaskData\Tor\libssp-0.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        90KB

                                                                                                                                                                        MD5

                                                                                                                                                                        78581e243e2b41b17452da8d0b5b2a48

                                                                                                                                                                        SHA1

                                                                                                                                                                        eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                                                                                                        SHA256

                                                                                                                                                                        f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                                                                                                        SHA512

                                                                                                                                                                        332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                                                                                                                      • C:\Users\Admin\Desktop\TaskData\Tor\ssleay32.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        694KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                                                                                                        SHA1

                                                                                                                                                                        d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                                                                                                        SHA256

                                                                                                                                                                        bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                                                                                                        SHA512

                                                                                                                                                                        fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                                                                                                                      • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                                        SHA1

                                                                                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                                        SHA256

                                                                                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                                        SHA512

                                                                                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                                      • C:\Users\Admin\Desktop\TaskData\Tor\zlib1.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        105KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fb072e9f69afdb57179f59b512f828a4

                                                                                                                                                                        SHA1

                                                                                                                                                                        fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                                                                                                                        SHA256

                                                                                                                                                                        66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                                                                                                                        SHA512

                                                                                                                                                                        9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                                                                                                                                      • C:\Users\Admin\Desktop\YOUDIED 5.txt

                                                                                                                                                                        Filesize

                                                                                                                                                                        74B

                                                                                                                                                                        MD5

                                                                                                                                                                        05d30a59150a996af1258cdc6f388684

                                                                                                                                                                        SHA1

                                                                                                                                                                        c773b24888976c889284365dd0b584f003141f38

                                                                                                                                                                        SHA256

                                                                                                                                                                        c5e98b515636d1d7b2cd13326b70968b322469dbbe8c76fc7a84e236c1b579c9

                                                                                                                                                                        SHA512

                                                                                                                                                                        2144cd74536bc663d6031d7c718db64fd246346750304a8ceef5b58cd135d6ea061c43c9150334ee292c7367ff4991b118080152b8ebc9c5630b6c5186872a3a

                                                                                                                                                                      • C:\Users\Admin\Desktop\b.wnry

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                        MD5

                                                                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                        SHA1

                                                                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                        SHA256

                                                                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                        SHA512

                                                                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                      • C:\Users\Admin\Desktop\c.wnry

                                                                                                                                                                        Filesize

                                                                                                                                                                        780B

                                                                                                                                                                        MD5

                                                                                                                                                                        8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                                                                        SHA1

                                                                                                                                                                        c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                                                                        SHA512

                                                                                                                                                                        b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                                                                      • C:\Users\Admin\Desktop\c.wnry

                                                                                                                                                                        Filesize

                                                                                                                                                                        780B

                                                                                                                                                                        MD5

                                                                                                                                                                        2a4984c65ad80670420f9414243a40d7

                                                                                                                                                                        SHA1

                                                                                                                                                                        f18b148d5b6a9fc89890c375b6c75115551553c6

                                                                                                                                                                        SHA256

                                                                                                                                                                        85ebe22a251fb5b43dd675eaa89eff3b6ecdd34107e1d7313e28cc73cc3263a6

                                                                                                                                                                        SHA512

                                                                                                                                                                        4d9be203abbc75ddadaf5b6ee684cf1da105f49fa685f762eac8fb10382cf4c85aebb421d54e0cf781a2af46b84eea252d3050461f12bb5cdd142973bf0c397d

                                                                                                                                                                      • C:\Users\Admin\Desktop\m.vbs

                                                                                                                                                                        Filesize

                                                                                                                                                                        197B

                                                                                                                                                                        MD5

                                                                                                                                                                        7e5b3d3b833d76421ac93d60235bf72a

                                                                                                                                                                        SHA1

                                                                                                                                                                        721d5b0e949ecebcc7b16dbd576d279abbd58d22

                                                                                                                                                                        SHA256

                                                                                                                                                                        1b370c579b5c57599114e579559779239e7234ede85c97fa8f98576ac5e5fa69

                                                                                                                                                                        SHA512

                                                                                                                                                                        41e3ab5247f05e7c51c2a7428aa1493f7751c6212437fd41b09ccb0d5653bba16a69ad9da59a57c104aa440eeb6490146085d380f6b763ca821fd569b8f2172b

                                                                                                                                                                      • C:\Users\Admin\Desktop\msg\m_English.wnry

                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                                        SHA1

                                                                                                                                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                                        SHA256

                                                                                                                                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                                        SHA512

                                                                                                                                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                                      • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                                                                                                                                                                        Filesize

                                                                                                                                                                        37KB

                                                                                                                                                                        MD5

                                                                                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                        SHA1

                                                                                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                        SHA256

                                                                                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                        SHA512

                                                                                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                      • C:\Users\Admin\Desktop\s.wnry

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.9MB

                                                                                                                                                                        MD5

                                                                                                                                                                        ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                                                        SHA1

                                                                                                                                                                        d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                                                        SHA256

                                                                                                                                                                        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                                                        SHA512

                                                                                                                                                                        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                                                      • C:\Users\Admin\Desktop\taskdl.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        20KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                        SHA1

                                                                                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                        SHA256

                                                                                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                        SHA512

                                                                                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                      • C:\Users\Admin\Desktop\taskse.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        20KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                                        SHA1

                                                                                                                                                                        be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                                        SHA256

                                                                                                                                                                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                                        SHA512

                                                                                                                                                                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                                      • C:\Users\Admin\Desktop\u.wnry

                                                                                                                                                                        Filesize

                                                                                                                                                                        240KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                        SHA1

                                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                        SHA256

                                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                        SHA512

                                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                      • memory/2228-1972-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                      • memory/2228-1926-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                      • memory/2336-1603-0x00000000006E0000-0x00000000009DE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                      • memory/2336-1906-0x00000000006E0000-0x00000000009DE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                      • memory/2336-1655-0x00000000006E0000-0x00000000009DE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                      • memory/2336-1661-0x0000000073590000-0x00000000737AC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                      • memory/2336-1601-0x0000000073830000-0x00000000738B2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        520KB

                                                                                                                                                                      • memory/2336-1602-0x00000000738E0000-0x0000000073902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/2336-1599-0x0000000073910000-0x0000000073992000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        520KB

                                                                                                                                                                      • memory/2336-1648-0x00000000006E0000-0x00000000009DE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                      • memory/2336-1616-0x0000000073910000-0x0000000073992000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        520KB

                                                                                                                                                                      • memory/2336-1600-0x0000000073590000-0x00000000737AC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                      • memory/2336-1621-0x0000000073590000-0x00000000737AC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                      • memory/2336-1615-0x00000000006E0000-0x00000000009DE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                      • memory/2336-1617-0x00000000738E0000-0x0000000073902000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/2336-1654-0x0000000073590000-0x00000000737AC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                      • memory/2336-1912-0x0000000073590000-0x00000000737AC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                      • memory/2336-1930-0x00000000006E0000-0x00000000009DE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.0MB

                                                                                                                                                                      • memory/2336-1618-0x00000000738C0000-0x00000000738DC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        112KB

                                                                                                                                                                      • memory/2336-1619-0x0000000073830000-0x00000000738B2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        520KB

                                                                                                                                                                      • memory/2336-1620-0x00000000737B0000-0x0000000073827000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        476KB

                                                                                                                                                                      • memory/4536-1883-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        864KB

                                                                                                                                                                      • memory/4792-147-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/4892-1967-0x0000000000660000-0x0000000000B62000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.0MB

                                                                                                                                                                      • memory/4892-1968-0x00000000058D0000-0x0000000005E74000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.6MB

                                                                                                                                                                      • memory/4892-1969-0x0000000005400000-0x0000000005492000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        584KB

                                                                                                                                                                      • memory/4892-1970-0x0000000005E80000-0x0000000005E8A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB