Analysis
-
max time kernel
269s -
max time network
271s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-10-2024 17:43
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://d
Resource
win11-20241007-en
General
-
Target
http://d
Malware Config
Extracted
C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD9C62.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD9C78.tmp WannaCry.EXE -
Executes dropped EXE 4 IoCs
pid Process 6028 taskdl.exe 2404 @[email protected] 772 @[email protected] 3584 taskhsvc.exe -
Loads dropped DLL 6 IoCs
pid Process 3584 taskhsvc.exe 3584 taskhsvc.exe 3584 taskhsvc.exe 3584 taskhsvc.exe 3584 taskhsvc.exe 3584 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 5228 icacls.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 167 camo.githubusercontent.com 168 camo.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Internet Explorer\GPU TextInputHost.exe -
Modifies registry class 43 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\Certificates TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed\Certificates TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\localhost\NumberOfSubdomains = "0" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\localhost\ = "0" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost\NumberOfSubdomains = "0" TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\CTLs TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\MuiCache TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root\Certificates TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost\ = "0" TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost\NumberOfSubdomains = "1" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\localhost TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA\Certificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\WannaCry-main.zip:Zone.Identifier msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1444 TextInputHost.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4956 msedge.exe 4956 msedge.exe 960 msedge.exe 960 msedge.exe 5504 msedge.exe 5504 msedge.exe 5324 msedge.exe 5324 msedge.exe 5324 msedge.exe 840 msedge.exe 840 msedge.exe 5716 identity_helper.exe 5716 identity_helper.exe 4800 msedge.exe 4800 msedge.exe 3584 taskhsvc.exe 3584 taskhsvc.exe 3584 taskhsvc.exe 3584 taskhsvc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
pid Process 960 msedge.exe 960 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: 33 3776 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3776 AUDIODG.EXE Token: SeDebugPrivilege 544 firefox.exe Token: SeDebugPrivilege 544 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 544 firefox.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe 5504 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1444 TextInputHost.exe 1444 TextInputHost.exe 1444 TextInputHost.exe 544 firefox.exe 2404 @[email protected] 2404 @[email protected] 772 @[email protected] 772 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 960 wrote to memory of 2820 960 msedge.exe 77 PID 960 wrote to memory of 2820 960 msedge.exe 77 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 1716 960 msedge.exe 78 PID 960 wrote to memory of 4956 960 msedge.exe 79 PID 960 wrote to memory of 4956 960 msedge.exe 79 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 PID 960 wrote to memory of 420 960 msedge.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4912 attrib.exe 5492 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://d1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xe4,0x104,0x108,0xb8,0x10c,0x7ffaca9b3cb8,0x7ffaca9b3cc8,0x7ffaca9b3cd82⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,7978837094141768561,9463426609722819464,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1884 /prefetch:22⤵PID:1716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,7978837094141768561,9463426609722819464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,7978837094141768561,9463426609722819464,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2544 /prefetch:82⤵PID:420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,7978837094141768561,9463426609722819464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3100 /prefetch:12⤵PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,7978837094141768561,9463426609722819464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:12⤵PID:244
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3160
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4216
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:1508
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1444
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004AC 0x00000000000004B81⤵
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2388
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\srchadmin.dll ,1⤵PID:4920
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:3164
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:544 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1932 -parentBuildID 20240401114208 -prefsHandle 1860 -prefMapHandle 1844 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8599b953-a2f6-4723-8119-88072e825a22} 544 "\\.\pipe\gecko-crash-server-pipe.544" gpu3⤵PID:4840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2332 -parentBuildID 20240401114208 -prefsHandle 2324 -prefMapHandle 2312 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a116740-1164-4126-884a-345547ce4593} 544 "\\.\pipe\gecko-crash-server-pipe.544" socket3⤵
- Checks processor information in registry
PID:4512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2732 -childID 1 -isForBrowser -prefsHandle 3052 -prefMapHandle 3048 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc24eff3-b2c9-4188-a10b-dec5e97f240b} 544 "\\.\pipe\gecko-crash-server-pipe.544" tab3⤵PID:4616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3032 -childID 2 -isForBrowser -prefsHandle 2752 -prefMapHandle 2760 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50409be3-1454-435c-baae-b23263d4c6b1} 544 "\\.\pipe\gecko-crash-server-pipe.544" tab3⤵PID:4304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4564 -prefMapHandle 4796 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fce7959-5ab9-4d61-9cad-130098a83b9b} 544 "\\.\pipe\gecko-crash-server-pipe.544" utility3⤵
- Checks processor information in registry
PID:5496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2992 -childID 3 -isForBrowser -prefsHandle 2968 -prefMapHandle 1428 -prefsLen 27130 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de5cfe60-56a5-41b1-b9a4-b12838cc83ab} 544 "\\.\pipe\gecko-crash-server-pipe.544" tab3⤵PID:5924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 4 -isForBrowser -prefsHandle 5616 -prefMapHandle 5612 -prefsLen 27130 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb0c5c2d-1e82-486c-b97d-30cee6e37be8} 544 "\\.\pipe\gecko-crash-server-pipe.544" tab3⤵PID:5936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5788 -childID 5 -isForBrowser -prefsHandle 5732 -prefMapHandle 5736 -prefsLen 27130 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c08dc56-02d4-473e-84a3-a4ff418fbcd6} 544 "\\.\pipe\gecko-crash-server-pipe.544" tab3⤵PID:5976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6008 -childID 6 -isForBrowser -prefsHandle 6116 -prefMapHandle 6112 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1324 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c510b63e-4104-44ac-8bd5-8eb54bcf8731} 544 "\\.\pipe\gecko-crash-server-pipe.544" tab3⤵PID:4252
-
-
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:4568
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4760
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5504 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaca9b3cb8,0x7ffaca9b3cc8,0x7ffaca9b3cd82⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1864 /prefetch:22⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:82⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4000 /prefetch:12⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4332 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:4056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:12⤵PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:12⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5672 /prefetch:82⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4460 /prefetch:12⤵PID:5176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:12⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:12⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:12⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:12⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:12⤵PID:1828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2256 /prefetch:12⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1816 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1848,1145446598540832903,4653554449545362407,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6628 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4800
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5940
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5716
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5980
-
C:\Users\Admin\Desktop\WannaCry-main\WannaCry.EXE"C:\Users\Admin\Desktop\WannaCry-main\WannaCry.EXE"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:1872 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4912
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:5228
-
-
C:\Users\Admin\Desktop\WannaCry-main\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 217681728928121.bat2⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5492
-
-
C:\Users\Admin\Desktop\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2404 -
C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3584
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- System Location Discovery: System Language Discovery
PID:5168 -
C:\Users\Admin\Desktop\WannaCry-main\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:772
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD53d68c7edc2a288ee58e6629398bb9f7c
SHA16c1909dea9321c55cae38b8f16bd9d67822e2e51
SHA256dfd733ed3cf4fb59f2041f82fdf676973783ffa75b9acca095609c7d4f73587b
SHA5120eda66a07ec4cdb46b0f27d6c8cc157415d803af610b7430adac19547e121f380b9c6a2840f90fe49eaea9b48fa16079d93833c2bcf4b85e3c401d90d464ad2f
-
Filesize
152B
MD5c03d23a8155753f5a936bd7195e475bc
SHA1cdf47f410a3ec000e84be83a3216b54331679d63
SHA2566f5f7996d9b0e131dc2fec84859b7a8597c11a67dd41bdb5a5ef21a46e1ae0ca
SHA5126ea9a631b454d7e795ec6161e08dbe388699012dbbc9c8cfdf73175a0ecd51204d45cf28a6f1706c8d5f1780666d95e46e4bc27752da9a9d289304f1d97c2f41
-
Filesize
152B
MD590707dceb5af1c44425e0c15678377ef
SHA11d01adeb38e1c999e2a58032d60886f3a2d182cf
SHA25642e8632d9f643fc671d070c7b450ada29f9214187e8996f7f1d91cd3983dcca7
SHA5126a85d275de34613552b875fd58ad9d3768da6023c349880b360c2635d3a9629ee4e5c9b168b36b6d20c2dd5f741cbebf6ea6fe645ea64907b22b0b0375c31870
-
Filesize
152B
MD59eb75b1b6c66721956bf7f3eea166b63
SHA1d0d6aae6632ceac555bed39c76faa62597d9db50
SHA2565cd7b4d8a61dc16c5d22dbe596dedf98a3e5d3b9d4e00e6236818991b56ce332
SHA51294a47194362fb94a0cf6675805724a4f67fb5fa7fcb5d95b35ee59b79108aa70b7597e8e208ddb979d69177776375e57dbe949280e212e1a2686ebd7543b8cfb
-
Filesize
44KB
MD5296fec78f34728c0fc9ab8e112ca3d17
SHA12e5950c642bfdfe16ede77d44155435e0d5b360d
SHA25663113f12b97e51e9900eda007ee7474ddfc60b6183a551e566a0eb0f58a6626f
SHA512bc1680ea83d52de5720ba374e26f3c500ba82d4cdc4981a3a10ad203864ee5de3fdcc5d1ac7a913913314a81736282ebcba6d5f95b42b1a8d1f10d19a79464c2
-
Filesize
264KB
MD517894bc63d7b52907bba98d8f6c4a980
SHA15c744f14f545bdcfd4710acae7dbc15eccbe7792
SHA256757845c2b21fe42e68da56916ffe62a92d786e4f5a55c55f54ceeac934eba3a7
SHA51219d1675062ecdb05187477ef3c749d1113df080165c0e5b9ab5cebe77c38a8feb856a680b49acf715f0a80dd239051a41541326a9ebe08205377e3e6b42b30b1
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
70KB
MD54308671e9d218f479c8810d2c04ea6c6
SHA1dd3686818bc62f93c6ab0190ed611031f97fdfcf
SHA2565addbdd4fe74ff8afc4ca92f35eb60778af623e4f8b5911323ab58a9beed6a9a
SHA5125936b6465140968acb7ad7f7486c50980081482766002c35d493f0bdd1cc648712eebf30225b6b7e29f6f3123458451d71e62d9328f7e0d9889028bff66e2ad2
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD51bb5b51baca96a6584a51206422511f9
SHA1ed1807eb356c88ba129dc0eee895d2fc8517a08d
SHA256eedc794ffce3a367db38a2afe466edd909670d5ba1e7aa8e8cdfa96b67d966a0
SHA51239b86391955b4f8bd288d20ffb54db99c63a6622230956ab84a216d6903156fde99fe2eb187cf75fe1619f97d6e754f30876c0062ec8034a4fb39474a79aa7d7
-
Filesize
6B
MD5a9851aa4c3c8af2d1bd8834201b2ba51
SHA1fa95986f7ebfac4aab3b261d3ed0a21b142e91fc
SHA256e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191
SHA51241a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818
-
Filesize
334B
MD53809401b64b127f3218b9b251526fc79
SHA1137d4e134e0f74cd34cfc676df15c9413a718899
SHA256be1e92f46d8e0d1bf19b06e44e1e7a20f323ee79c124674bef884c2e6b0733bf
SHA512a43f6e7923e92f166bcb54820d9ebae799ab961ea74a0c94e410de27d8c29610a7e98f661d33330a27d09e56bb685a266264971b2df5099a675a6355b6f10924
-
Filesize
1KB
MD59d70cbc66690164a972f67099efebf05
SHA13fec112e6f417ea3c7c0ddfe22425d3f6de34b07
SHA256e14010e61a19ca0a41b50a04059b3e9566f89624f7f1ebb4c0fa201a73535cc8
SHA512fa25a24f13454951126db87e3331db1382dee0131f4a96cef9d3496dcf28f87ea30fd3f4499b768cdeeb39983e6f4cae90d67b069a4a8959780e64bf5275f9c7
-
Filesize
7KB
MD50e016a97dfe8d506b2725735538ac0c1
SHA1f33d666c6edc2036d3bdaa6b1b839be2da697380
SHA256870f90785a4f795ab93f0210ba40a63bd83841e7d355253c0490fc575da65bcd
SHA512c635c7848f014b6498243051cf9825080c13bce7b2b60925aee08a858c7acddcd37c84fc32fa8cebe66f3da3d846434a504a4d5c0b69794922a58d15894ee45c
-
Filesize
7KB
MD5ca08cc29baab8521b77666c324f436de
SHA1ba62070dfb5f57b5814a062e262bb83edfebf900
SHA256974c8a7652695648cf55c6d939ad86ad2ec5b13d2a6cb37ef449b2a286275d1b
SHA512ec66436d0dbeab2a66a50684ef09ce6ebe335ec3b5592f250978015ea2f194957fed102b84e54bc16f85631d717cc1907bb750d704a5a794a6640738c87133c9
-
Filesize
6KB
MD5c7a860b9ed3dc5e2470ddc88313f99cf
SHA17d6543b473adb65886c87c855200f20a010ae771
SHA2569755f6b9c43f465904b7f52cdb758dffe73cefbeae6b07c5c99cbe81b021640a
SHA5123ca944ae9a283a24835193897bf1999de6668b2aa345eb6849596f8fbb8340c5dda8c5640f1bdab5db8b668ed45cc9bf9ef9382fa98cfbdb65fdd991527a1ee5
-
Filesize
6KB
MD58117fb2ea2daaff885d27bd8c09b267f
SHA1a227ae592a02920678d9b66f7656c56e1a09d4ac
SHA2564d12d6d02493c3095acb5fa5eeb5c714a0ac38c879d7b66b237dbed13e4e4ce3
SHA51200bc50ba6f784be7cd5ba0da5b824822ef5ef54c0ad3b51ece7255eefa1398e6d5b8c7b54c3051688808ee3e56c19633bde0a059b86ff8bf0c778f2ee82ef24b
-
Filesize
6KB
MD5e28bb830993b8189cc6d6c7c7926522a
SHA16f449d2eb3d8b1628b7c427f560835ba38a1ce87
SHA2564cf76e6e51078d2d7cd2d8ec0bf23f29b9792f514d6cef58aa8579e68d639f9b
SHA512edc9549ec00cd93420cfba7c3294d9346793ee50dc23f361095efe3f00f18fa7596e37077bad87dead15a1c63ff7fea69dc957a46bcb7d090577a038fdf40ff3
-
Filesize
7KB
MD5a75c9ca4796b29a974e92581656fc4a9
SHA14262120bda00f75fb3a1d9a3f18b2547fb2178f8
SHA256906de179391422d9f2e0305fbbb2f6bafb4328944c427fb8c981dedaff39545f
SHA512432251ed4140fe4b75c405c9c10ce415e35db917ed26b105c1acd3dd885e4aaf44cf1f41e1036069497d9e928a4f042420267f38585ebb84c07eda061a070faa
-
Filesize
137B
MD5a62d3a19ae8455b16223d3ead5300936
SHA1c0c3083c7f5f7a6b41f440244a8226f96b300343
SHA256c72428d5b415719c73b6a102e60aaa6ad94bdc9273ca9950e637a91b3106514e
SHA512f3fc16fc45c8559c34ceba61739edd3facbbf25d114fecc57f61ec31072b233245fabae042cf6276e61c76e938e0826a0a17ae95710cfb21c2da13e18edbf99f
-
Filesize
322B
MD56d6be72906af89783ab7db6697c5b6db
SHA156c3a92a7612f1ab679fcf3bd119edc7e4848fcc
SHA2567e877dd8facefee3cbbc15fbc3e3243ed96b671a0fb2a5759072fcee4336706a
SHA512ed904e7829747feffbc32f6a6869a6af5f8f1a586e48cb6b20e68f4fbbd9fa09f712de3c3f8d5075c258d3b5678e43187d028eca077a2cb9a011b48508e736de
-
Filesize
427B
MD56e167a3aba105d5d57a80c47a6f0053d
SHA1bff10ea46ca183d4178298f79b42315d6f280f22
SHA2566132f44c3b4f05d93403d7bb8c5ed4d0bb67974c3eb77e3648ee6153826fcb02
SHA5122391fbedd7f9cb93627dc7ef1f5421dbb60d00aefa43f219dc723d3d987c835e308dc77b9bb168904415e0ac8064e024b5108165bb0f57643e2be8a200a4e719
-
Filesize
717B
MD51a7e10a5eb29acae94dfe5dd937aa014
SHA19a3ab04f774953477ff244bad9efefe323cf87c7
SHA256392f497427ea24831cc9e85687d2eb590dface58fc2a5c2c7031e0fa731ad176
SHA512e653a535c92dcb976b2195ddb58583e0896f50a04263414985d5f40b6b26e176e8761e5be35076963cf76bcdf7aa8bc625b24833b30f122601ce1958f2c460fd
-
Filesize
347B
MD58fba0a0857d192fcb471e3560ac74258
SHA1fe3365ee18ef9a0650f7bd17cc38fcb5b2cdfaea
SHA25644b2d7af5802896fc07cc9d8b488ce593799abc9e7a2cc63747cc7cb46b2ec86
SHA51271115e4ec401cd5e10a54893c064ac022975197ee84e43f71c0bb9e2111d6469260318bc725b5e48dae76241dcdc270e3cd09bed7c69399afd812d8fe3131ea2
-
Filesize
323B
MD504c313d44e671115a657bc2bf4aebfd9
SHA11d9170cd4da38d5fbc87b0675f84b0cbe800a4e1
SHA256710bfa03456d2b95b76ea49a94ef9b88e7d455a4747b10214899f4ae3c278cca
SHA51220d89bb05d1da026e0a4fb9d859b335dee3db21948fb06c048bfd366e1a2a6f3a77407033af40c0a314a2a652d81f0a13ef11eb8fd4e1f890e0402a70b906e77
-
Filesize
1KB
MD520b568ddfb6001d89ffbed1249ae5e57
SHA1652fc77caf599193241916ccedbcd2dbc99ff61f
SHA2566b6a32de5ea8e7619282d38e1389cdcee38cb3bd688fc28f7248892fbe2da667
SHA5122ea120a0d47ac209b58d292c4bbb55128652c0a00a1f82980e468f382d9f0eb6fddd5d3b744a1fcf8a256bd631981ebb33c147ad01a402455cbf851188e90033
-
Filesize
2KB
MD51a7a783e1fdefa97bff061e9a6c1a13b
SHA16409742381a5fea7dc771295411daf733058abcf
SHA2563103bec6449ff6e1d8acec8123891d40df66382cb7014ad81831dd9deb88b2ce
SHA512b1e8ca167e903417e8fc858c9e1a770dd6a76e5fa76f17c5376f482d4a74488cb63f0c2eef38b3489e017afc7ee7e2d33171dc2a8839df240b894347a1b7e869
-
Filesize
1KB
MD53e1daa96c6df4670a19ee14b4b2fdc04
SHA1ed42a4f67e07f1f22c2ec7746eb333cdfb915427
SHA256ba6f31c3a4dcdc8abe0e5a769480dab6129cf7152563e0ed7d0bd32f35555420
SHA512b7bbca0552e4a625625f6e0342575ebffea29f93d4d0a793661ca2152a603878596806f7cba895c169dfc0a8776e443487ed8f5bdd825175a7019b520ea7d87e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dae77971-7d48-412a-98a8-925d281d9ae3.tmp
Filesize6KB
MD5abe6e87abae7cf7b2fb3c527b9fb0678
SHA15271bd32d003c4aab085d20e1eb00c626da22996
SHA256fbc1b41fcf94a6cb3bfe05deafaef650b466d36fbc6e8a4839deb01abd97b66e
SHA512ec8ea917d1acf049ce6af940346fdbbf096720f8a5a4b1ef83c5bd230f6691a5d04379b7afb6e40932e7676fe1c6317f7736ed7664e3deee4a8d14f582a04476
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
44KB
MD503bead43a8ea2c95ccf820ae36a5886e
SHA15bb2f9249858927816a95e7e887294aafc253128
SHA256428599ee2263311d689944c5355d8c3cecee9d5267faf28c9744f4f600a0dfaf
SHA512b299751079ca324fcd0a7037ef6a54e32d6452a7cc798213e8e526ea46d9ec60a6118231c06e8cf4e31cb4e5e8c385398190a564b6d37ac72bac0200fde4c940
-
Filesize
319B
MD53af6090011ccc128a10e30f4ba7f4af9
SHA15b675725ec0f438d3161b3afe110802bf7fa426b
SHA2569745da85df0354b39ba2738b07ce247eebb97ab2cbb16a460a1ddab8d2c84f07
SHA512b86cff228adf2faa0fd2b9263a65e7ac79e1c6736a360b2e86980d2b6e0b6dd2e93f85e7f4b0059785cb5128a4794a141966824cf91f71c8b7a676ab1e055e84
-
Filesize
337B
MD553d547222a1749ac8c7541f3e03ddc28
SHA1e22b3414ac7af65578d86509f44d99a2e81126f0
SHA256b6b97b4e910c14e8009c48e531c62d453234267a2030336f1e09309dab7c158e
SHA5129186626cdc74e77d90b9eec85131709d869cb2952ddbfc23b1302dba4103538c2543cfc556db80cc67b40f59d0fc2ed28fd0afc83bc878d5ff2eaba650d865a7
-
Filesize
44KB
MD5c5cca234a1703a82d55cb5ea398475da
SHA1e2c1eb4ec856bda92f2cd65ad6bd158dc444d437
SHA2569888e95e707439c141d5f351fa5c65186e38f89f5c8c118503586fa4c766197b
SHA51295cf083c7d1dda07cde729e45f8b02b71fc50a817644284b6ce6af873e29de9dfd3979f5e79e93f8826b4ac18c25a2cf0a321877e4fd8850c17e6631072b2115
-
Filesize
264KB
MD57e5c0672ec20b2e422c2b2e3faa890af
SHA1cd26369f7db3691fc465f7bcfb491440329f462e
SHA25647542563b495f743db2a0fc8a7e8832978de35d4ff65749103bdc86e17c48b3f
SHA51242e0c0426b8367406c621a262303612789a9d622c97cfe0aee60c7001a5747a55e68f5626947f44bfc7baf099cc76420244d89fd96ae30423fac147c3983a4af
-
Filesize
4.0MB
MD5931084863b60843da518f69f28e77159
SHA1b02d827d787e1b2ad80423eebe443a2c0fc25c09
SHA2568b18f0403fac9c323fc3c09d50f588201fe620f3ed29f07541fb6154447b553e
SHA5126073b09c1935f6dee809db04d08b9c20144e236d0b56c4c8c897a3b1044018be3935884873ea721d80d1d63c82a86fa47daef554e2ec44e106b2139a097148df
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
10KB
MD512dd755bd30826c9e3ce2b27aac886f9
SHA1921633c6d960585bf5560c3d269d9398dbb82859
SHA256a20c3c3e61f6c5bd79eb6204ac78e54b059a4a0a0ae4d42f548e9305f2e6ff00
SHA51275cae94e4b5d71fa899b4c83bcf19e335fb3c13ed6ac0b0217769b517d8c61fab9fb98f33b414a6e771fa270f9d634ce7c8b059162cbad4e795aa6d744c347c9
-
Filesize
10KB
MD591e4ccf84236bcbd263684c666d4504f
SHA1d4f7e6a19b49b18f0d7793ee3a71029231d3b363
SHA25623bd9e8251f19e4a795c1c376e4598bcce778136edf85da599b745898e42e9b1
SHA5126c1101957d00161ef86c6c24fc51c29b0f0412f6d131cf358b42a4a7adacc3ffe95655ea8fc652976afa6fbf1955251f7ffd04a2b1ee51985c1a5860bb274276
-
Filesize
11KB
MD59bd80c97b15af8386200610e515ab254
SHA1bce38aab02abe748be55f8d3581629810457f95e
SHA2563e2aea813ce74f3e5e2ba5bb5c74a3370d2f00ccb524458903d5cb61de6725e4
SHA512097a166b0172bc53967adb4bb024fe774256851c4ecbeaa466d92b4d9b9131651ab6be11ddfee921c72bff777d7a8a8055f1ec57a4a4d1cb9c1cca47dad7072a
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4B
MD517a8b4fab1ba92ed382950911a336c2d
SHA137b085e89191ae33ec62174a2b010109ba893905
SHA256ff3244b1d95d3a868060762c968de0b7fcd62abbc5deca8212a83e6771e027e1
SHA51223d69f2fca326d839d9d5cad8db006aad455b3e51913e0735f0c40a8eb41d04871f5fc2c096e9f355cba790170acdbcf2dc7f40592b4245713e3f75fa4b1a4fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o7bdpohx.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD543f8bf3243c3bac5bbea394da976f448
SHA12003a9eae15f284bbae07b448fdb945e85edaaaf
SHA25682374310edd81c3ccd53748f5c9572951120737a69c4e4e5f586423e2145a3d5
SHA51221f5cd86683af8f439b05d1a16269484ae93e3981abc1db70ef62ee2f504cc4e4b85d71e4d20f37afa9a7a8aa59653f3412f55630c4c2e1c12dd5b7f5f252f81
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\18533d11-7329-47d0-8282-70665f6d360e.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.bbnlw8kqed8rrz2gyh6zyimgg.tmp
Filesize1KB
MD54085b7b25606706f1a1ad9a88211a9b7
SHA131019f39a5e0bf2b1aa9fe5dda31856b30e963cc
SHA256b64efcb638291c1e1c132ed5636afbb198031cee44384f3ecf67d82b73accecc
SHA5129537559523839e3e708feabe8c04f40236add7d200ec36bad00c10a69337a15001103c17093dcc0d8cadb4713d911f39a6411624c1db4cbf1ea1af272a716168
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.d2k2xckjd9t3mw79t6cobja9.tmp
Filesize2KB
MD5530f1945913c81b38450c5a468428ee6
SHA10c6d47f5376342002ffdbc9a26ebec22c48dca37
SHA2564112d529734d33abda74478c199f6ddc5098767e69214a00d80f23d2ea7291ff
SHA5123906427ffb8f2dfea76ba9bb8cac6bd7dece3ebee7e94ea92da5bbdb55d8859c41260a2bda4e84fab7e1fb857ad12a2e286694ea64d00d0aa6cab200fbbf64f0
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.l1hhooi9w0yxj38gisg3ig92b.tmp
Filesize9KB
MD524ebdb1228a1818eee374bc8794869b7
SHA179fc3adb42a5d7ee12ff6729ef5f7a81e563cd2d
SHA25692a7d7d3b0bfac458ddcef07afcdad3646653ba7f4ad048fdd7a5ec673235923
SHA51263764d99a0118fac409327d5bf70f2aa9b31caf5277c4bc1e595016a50c524cd6c3d67924321b0fcad12cd968de1a62bd292151e35fd907034efd0f40b743d6a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5d9a64c9a9214749e96c4225094c38f97
SHA10a1e39d9685b79adfd5bf0cfc8e401287a37a781
SHA256bdcb4b3758121cb6b6b0d50cf3be304afb2e53a0581a7bc0131b0b6b4cff7cee
SHA512513320952231fa2f40bb7c5cf88086257e89e0b462e0c6ed3ae8b2d058a9bfbbbae2baa3af07803bc7ce8d4c44da888a4873f7dababb310f27a3dbe15259ef49
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o7bdpohx.default-release\AlternateServices.bin
Filesize8KB
MD5713bd9ccbaca0ba794503d43a7b3441b
SHA1e207d028bbb0749824886df7cdec58b992198c6f
SHA256812b90aa1349013a92744420ee5e2415d04bd48f22167db79412ed566ae0aea1
SHA512268db9beec11deb9c897e6aca907c0a821d1d6b01cbb1a5e0d558ce2f8823d991bf4c7a630499b5461b9427e5066a3962ddff6a6148b098593468fd85181d861
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o7bdpohx.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD50422c79db0ea6e19bb9df22e6cc38e13
SHA1b0f739e1948c0ad3879af03e3cfe9f75b442ca72
SHA256da82a6d29e5521bafc75cd779878e7d663770ba50aa382d6d3a5fe8d0f393ce2
SHA51295378d04439290dab161f2fdf55fd3a6064773598749f1c9f91b84451bd668d5f741712475d323b1d717c3ce3a3d99e28120fdb9c14acad1e51b0a94889e7c47
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o7bdpohx.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD52fec7f35f5acd379856f07b98a32977b
SHA1339a1071fc819938f50319e05d6d54accfcd33c1
SHA25697ab5270435e6456aa42d27a754fb004e361e8df72fa6aded4568ebfe955959d
SHA5129779785965b26063d3649a7151c157e7f0433d66db3b9c625612a3095f5187e1440a92818a219e829fb0278efe9593343143a90e5facb5c0c78e2923751467a3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o7bdpohx.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5ddea1541a8cd7166886faf405620adb4
SHA11da61eebe92384ac27e5b60b6c19ccda3de044ef
SHA256858df4296bfb64f18ae0c2f5b3cec2d9ef030faeaf9b8a99a6660e8aa73e8c53
SHA51221565808b2617a4471a42cc5855db72fa407b231b2b43509587135a0bd873dca50ced612b46ee150403b64f2558c095776eb7fee1b4472c4180d71e01bc05838
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o7bdpohx.default-release\datareporting\glean\pending_pings\22f2486e-eed1-4d74-a74d-7e8d3bf62418
Filesize23KB
MD5503e34a5247602f3f30444e2b5ea6c60
SHA19eaa8c6c9f750cc5c7c4596aa4d21b4df62625d5
SHA25615acca20a94ad539af6e143e2e67685f2654d553439c7fe1e05e4d1daaeb0080
SHA5122cfd858b4435a005269225b97532ec95c5637d3dd4174d6d47ff0df50687cf6f411702c1e27bee10b5b2c334e00e6defdb295c4d33903b2a957fc657a6f88c1b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o7bdpohx.default-release\datareporting\glean\pending_pings\2e366615-ab22-49b7-b926-bb4bbf05c717
Filesize671B
MD512580b419e14bbc4f8a55212751ef8c7
SHA146e3dbd6c62a5706715c5920623ec0f2e9bd0ae2
SHA25635c0d3d0a2770badd22a15445dc552fdf3a3d1981466bc94152fb0c4d33a29e6
SHA512ac2daee41253a65b21820b29e865b8d64ba1d9407472ac99c31b8468708a923bf0bdfa992c379bf01131d43e5aa2ee93e4a89f43d8a248712831022fff0bbd3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o7bdpohx.default-release\datareporting\glean\pending_pings\95edbe32-c52b-4464-a44b-1af76577fdbb
Filesize982B
MD592396c68a7f723fd8dbd1846d28531a6
SHA100d53eedf8bf3c72b19dff61226f27b3a96f0a21
SHA25628f59034b3b2c538677252c6cec206333f58c1e27e4c799bc0e0725e4a944690
SHA512443f734ea9f42fbef272771989424905abbeb127a56a50b4d8a8e9fd762275a4727f68269badaec20e2dc1a5350f634a9bdae835a3894b339682b0913866aaae
-
Filesize
11KB
MD562664605830bd73a09cb80e591c8d21c
SHA1177ec6e5086d90621ff58c16f75a969af39acf45
SHA256ca4f0930c06f652f2ec28229e6dcbd96976b22b06e39fe262707ce30a8100c38
SHA512a41d2b193cf2e8dddf654448252d72fd41e22604c28454fd2b7acc0baa1e76e856855f7662b2bc3b6ede4ebe8131266a0cec14bfa47f96abefb2f7f10f53946c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o7bdpohx.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5c8dc58eff0c029d381a67f5dca34a913
SHA13576807e793473bcbd3cf7d664b83948e3ec8f2d
SHA2564c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17
SHA512b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4
-
C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
Filesize933B
MD57a2726bb6e6a79fb1d092b7f2b688af0
SHA1b3effadce8b76aee8cd6ce2eccbb8701797468a2
SHA256840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5
SHA5124e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54
-
C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD58124a611153cd3aceb85a7ac58eaa25d
SHA1c1d5cd8774261d810dca9b6a8e478d01cd4995d6
SHA2560ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e
SHA512b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
3.3MB
MD53c7861d067e5409eae5c08fd28a5bea2
SHA144e4b61278544a6a7b8094a0615d3339a8e75259
SHA25607ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635
SHA512c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98