Analysis
-
max time kernel
537s -
max time network
528s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
29-10-2024 21:24
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/58pfbj15gsexysf/WinRAR-ZIP-Archiv+(neu).zip/file
Resource
win10ltsc2021-20241023-en
General
-
Target
https://www.mediafire.com/file/58pfbj15gsexysf/WinRAR-ZIP-Archiv+(neu).zip/file
Malware Config
Extracted
xworm
127.0.0.1:6522
-
Install_directory
%AppData%
-
install_file
GameStarterConnation.exe
Extracted
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4532-466-0x0000000000770000-0x00000000007A0000-memory.dmp family_xworm -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 6020 powershell.exe 5836 powershell.exe 3328 powershell.exe 5692 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GameStarterConnation.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GameStarterConnation.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD75E8.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD75EF.tmp WannaCry.EXE -
Executes dropped EXE 32 IoCs
pid Process 4436 taskdl.exe 5548 @[email protected] 832 @[email protected] 2984 @[email protected] 5944 taskdl.exe 4388 taskse.exe 5320 @[email protected] 1152 taskhsvc.exe 2144 taskdl.exe 5648 taskse.exe 4308 @[email protected] 5560 taskse.exe 3428 @[email protected] 5748 taskdl.exe 1408 taskse.exe 1176 @[email protected] 6084 taskdl.exe 4204 @[email protected] 3444 @[email protected] 4796 @[email protected] 4704 @[email protected] 5652 @[email protected] 2152 @[email protected] 5320 @[email protected] 2724 @[email protected] 5848 @[email protected] 5416 @[email protected] 4388 @[email protected] 3608 @[email protected] 1208 taskse.exe 3680 @[email protected] 4536 taskdl.exe -
Loads dropped DLL 9 IoCs
pid Process 1152 taskhsvc.exe 1152 taskhsvc.exe 1152 taskhsvc.exe 1152 taskhsvc.exe 1152 taskhsvc.exe 1152 taskhsvc.exe 1152 taskhsvc.exe 1152 taskhsvc.exe 1152 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3864 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pamlesrirdbetz622 = "\"C:\\Users\\Admin\\Downloads\\WannaCry-main\\WannaCry-main\\tasksche.exe\"" reg.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 373 camo.githubusercontent.com 374 camo.githubusercontent.com 409 raw.githubusercontent.com 410 raw.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\cca7224d-7c16-4493-856b-703f64c89451.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241029212516.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings msedge.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 6124 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 868 msedge.exe 868 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 4136 msedge.exe 4136 msedge.exe 5240 identity_helper.exe 5240 identity_helper.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 5836 powershell.exe 5836 powershell.exe 5836 powershell.exe 3328 powershell.exe 3328 powershell.exe 3328 powershell.exe 5692 powershell.exe 5692 powershell.exe 5692 powershell.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe 4532 XClient.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5548 @[email protected] -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
pid Process 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4532 XClient.exe Token: SeDebugPrivilege 6020 powershell.exe Token: SeIncreaseQuotaPrivilege 6020 powershell.exe Token: SeSecurityPrivilege 6020 powershell.exe Token: SeTakeOwnershipPrivilege 6020 powershell.exe Token: SeLoadDriverPrivilege 6020 powershell.exe Token: SeSystemProfilePrivilege 6020 powershell.exe Token: SeSystemtimePrivilege 6020 powershell.exe Token: SeProfSingleProcessPrivilege 6020 powershell.exe Token: SeIncBasePriorityPrivilege 6020 powershell.exe Token: SeCreatePagefilePrivilege 6020 powershell.exe Token: SeBackupPrivilege 6020 powershell.exe Token: SeRestorePrivilege 6020 powershell.exe Token: SeShutdownPrivilege 6020 powershell.exe Token: SeDebugPrivilege 6020 powershell.exe Token: SeSystemEnvironmentPrivilege 6020 powershell.exe Token: SeRemoteShutdownPrivilege 6020 powershell.exe Token: SeUndockPrivilege 6020 powershell.exe Token: SeManageVolumePrivilege 6020 powershell.exe Token: 33 6020 powershell.exe Token: 34 6020 powershell.exe Token: 35 6020 powershell.exe Token: 36 6020 powershell.exe Token: SeDebugPrivilege 5836 powershell.exe Token: SeIncreaseQuotaPrivilege 5836 powershell.exe Token: SeSecurityPrivilege 5836 powershell.exe Token: SeTakeOwnershipPrivilege 5836 powershell.exe Token: SeLoadDriverPrivilege 5836 powershell.exe Token: SeSystemProfilePrivilege 5836 powershell.exe Token: SeSystemtimePrivilege 5836 powershell.exe Token: SeProfSingleProcessPrivilege 5836 powershell.exe Token: SeIncBasePriorityPrivilege 5836 powershell.exe Token: SeCreatePagefilePrivilege 5836 powershell.exe Token: SeBackupPrivilege 5836 powershell.exe Token: SeRestorePrivilege 5836 powershell.exe Token: SeShutdownPrivilege 5836 powershell.exe Token: SeDebugPrivilege 5836 powershell.exe Token: SeSystemEnvironmentPrivilege 5836 powershell.exe Token: SeRemoteShutdownPrivilege 5836 powershell.exe Token: SeUndockPrivilege 5836 powershell.exe Token: SeManageVolumePrivilege 5836 powershell.exe Token: 33 5836 powershell.exe Token: 34 5836 powershell.exe Token: 35 5836 powershell.exe Token: 36 5836 powershell.exe Token: SeDebugPrivilege 3328 powershell.exe Token: SeIncreaseQuotaPrivilege 3328 powershell.exe Token: SeSecurityPrivilege 3328 powershell.exe Token: SeTakeOwnershipPrivilege 3328 powershell.exe Token: SeLoadDriverPrivilege 3328 powershell.exe Token: SeSystemProfilePrivilege 3328 powershell.exe Token: SeSystemtimePrivilege 3328 powershell.exe Token: SeProfSingleProcessPrivilege 3328 powershell.exe Token: SeIncBasePriorityPrivilege 3328 powershell.exe Token: SeCreatePagefilePrivilege 3328 powershell.exe Token: SeBackupPrivilege 3328 powershell.exe Token: SeRestorePrivilege 3328 powershell.exe Token: SeShutdownPrivilege 3328 powershell.exe Token: SeDebugPrivilege 3328 powershell.exe Token: SeSystemEnvironmentPrivilege 3328 powershell.exe Token: SeRemoteShutdownPrivilege 3328 powershell.exe Token: SeUndockPrivilege 3328 powershell.exe Token: SeManageVolumePrivilege 3328 powershell.exe Token: 33 3328 powershell.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
pid Process 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 5548 @[email protected] -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe 748 msedge.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 4532 XClient.exe 3328 SecHealthUI.exe 5548 @[email protected] 5548 @[email protected] 832 @[email protected] 2984 @[email protected] 5320 @[email protected] 4308 @[email protected] 3428 @[email protected] 1176 @[email protected] 4204 @[email protected] 3444 @[email protected] 4796 @[email protected] 4704 @[email protected] 5652 @[email protected] 2152 @[email protected] 5320 @[email protected] 2724 @[email protected] 5848 @[email protected] 5416 @[email protected] 4388 @[email protected] 3608 @[email protected] 3680 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 748 wrote to memory of 388 748 msedge.exe 80 PID 748 wrote to memory of 388 748 msedge.exe 80 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 3860 748 msedge.exe 82 PID 748 wrote to memory of 868 748 msedge.exe 83 PID 748 wrote to memory of 868 748 msedge.exe 83 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 PID 748 wrote to memory of 4420 748 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4544 attrib.exe 2680 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/file/58pfbj15gsexysf/WinRAR-ZIP-Archiv+(neu).zip/file1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff8351146f8,0x7ff835114708,0x7ff8351147182⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:12⤵PID:1692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:12⤵PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:12⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2680 /prefetch:12⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7068 /prefetch:82⤵PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7124 /prefetch:12⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:12⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7444 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7920 /prefetch:12⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8516 /prefetch:82⤵PID:916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4140 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff738385460,0x7ff738385470,0x7ff7383854803⤵PID:5152
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8516 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7496 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:12⤵PID:3752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:12⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7656 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8008 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2604 /prefetch:12⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6952 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:12⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7416 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7696 /prefetch:12⤵PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8208 /prefetch:12⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:12⤵PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7596 /prefetch:82⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8776 /prefetch:12⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3920 /prefetch:82⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7696 /prefetch:12⤵PID:832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8612 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8140 /prefetch:12⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7800 /prefetch:82⤵PID:5220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:12⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,1363859013156146116,6043896994068439024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6316 /prefetch:82⤵PID:5928
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3836
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC1⤵PID:4136
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\819bd66c-17ba-4266-a1c0-936c4d50a369_WinRAR-ZIP-Archiv (neu).zip.369\XClient.exe"C:\Users\Admin\AppData\Local\Temp\819bd66c-17ba-4266-a1c0-936c4d50a369_WinRAR-ZIP-Archiv (neu).zip.369\XClient.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\819bd66c-17ba-4266-a1c0-936c4d50a369_WinRAR-ZIP-Archiv (neu).zip.369\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\GameStarterConnation.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'GameStarterConnation.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5692
-
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵PID:1016
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3328
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:1872
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2492
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4980
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:6120 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4544
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3864
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 206241730237488.bat2⤵
- System Location Discovery: System Language Discovery
PID:1176 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- System Location Discovery: System Language Discovery
PID:4088
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2680
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- System Location Discovery: System Language Discovery
PID:1792 -
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2984
-
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5944
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4388
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pamlesrirdbetz622" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\tasksche.exe\"" /f2⤵
- System Location Discovery: System Language Discovery
PID:4456 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pamlesrirdbetz622" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:6124
-
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5648
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4308
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5560
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3428
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5748
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1176
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6084
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exetaskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1208
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3680
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4536
-
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]"1⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5548 -
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4204
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3444
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4796
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4704
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5652
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2152
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5320
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2724
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5848
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5416
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4388
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD563716c70d402b580d244ae24bf099add
SHA198a3babcd3a2ba832fe3acb311cd30a029606835
SHA256464f0f2ca24510abc5b8d6ca8240336c2ed1ddf5018fbadb092e18b5bf209233
SHA512dfe1a5831df6fa962b2be0a099afba87b1d7f78ce007d5a5f5d1c132104fdb0d4820220eb93267e0511bc61b77502f185f924022a5066f92137a7bb895249db2
-
Filesize
152B
MD58c9827cf078a6275541477ea4206cf3d
SHA12e31ca2931ad53d271b5551d814074169cb66aa0
SHA256c99a43d9688755a0bd310e4b4d04841a79b3e95b8246e77bba3dae1044a9991c
SHA5120be1cc67373280c4177ec559fe4ee2a6319c62b9a81e009c34748f6685d123515968b22ac28811856329d3877b8c7ffbb0716ae5800f41f585ce310d42d1cfbc
-
Filesize
152B
MD50f09e1f1a17ea290d00ebb4d78791730
SHA15a2e0a3a1d0611cba8c10c1c35ada221c65df720
SHA2569f4c5a43f0998edeee742671e199555ae77c5bf7e0d4e0eb5f37a93a3122e167
SHA5123a2a6c612efc21792e519374c989abec467c02e3f4deb2996c840fe14e5b50d997b446ff8311bf1819fbd0be20a3f9843ce7c9a0151a6712003201853638f09d
-
Filesize
47KB
MD544a0efdb62c8716a215a27af435fd27a
SHA1d293b55224f753fe1eb368a8b7599d78709c3b87
SHA2564e7f7517db2a941ef752966fefc24801b7c8a94d71bb5cc9c64dc8fb697dc0b6
SHA512c039c14abf279adfe16d0c3621dc27a4713c447a5cced596fd8147bcbe5c5e60c444f30102797628954fb7cdff8de13448c190a95f5dd29713f409e7cea3fac6
-
Filesize
67KB
MD5fb2f02c107cee2b4f2286d528d23b94e
SHA1d76d6b684b7cfbe340e61734a7c197cc672b1af3
SHA256925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a
SHA512be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
27KB
MD57153c0e56f2bd0b9d61cbe3c697e3bf1
SHA159c1a4ba00584dd66c94113e7d38b8fec194da14
SHA256ecf4f22780a8de18840ba98100130e64734d0406893841ac7361a3d73903a2ae
SHA51233a20aa2217b42b59bda70bde70681fb75c0e615c651a799849b71afa276114e77e15087f97b2db231e2dc66cd842f367355fb268f74714de51ff15d2112a37d
-
Filesize
37KB
MD5c67ee59476ed03e32d0aeb3abd3b1d95
SHA18b66a81cd4c7100c925e2b70d29b3fdbd50f8d9b
SHA2562d35ec95c10e30f0bddbfb37173697d6f23cd343398c85a9442c8d946d0660e3
SHA512421d50524bd743d746071aaad698616e727271fdf21ee28517763a429dcb6839a7ad77f7575b13c6294dc64d255df9b0a64eb09c9d3b2349fef49b883899d931
-
Filesize
37KB
MD5c130e937317e64edd4335e53b17d55a2
SHA151bfff9dee11ab5a8c43198c0d6178799ed9433b
SHA25646025a134ebdd6c6464ff422818e60938fc41af735f7951f4febe29f57612a49
SHA51268e5fa69101a7347028ad30d7c004dafabcbd8f8009df90d0471b19a36741075d72da56a2b1693c2067902630584bda5536f0702302db5d69f407424d4a964de
-
Filesize
20KB
MD52766b860b167839e5722e40659620a47
SHA147766dc72bcace431ee8debed7efcf066dcd2b59
SHA256725a5e52a501bcd107624aafa44a857c00d02286fde07be774afeac2efed68c3
SHA512a97f77977518ca755e9460cac34e0b5358ba98b3624c53f0e1ef7b947e62a6f3f99caf2852fb3132c822525d88b67b9c1ed778b3e40083d9df36028c85f73ae8
-
Filesize
17KB
MD5568f867ac41d3e2fb0a39b4e5aa2b335
SHA13ce36e229e8642cef02fe9decc84ee23f409b413
SHA25686a625287dee58fec499322a390a33e33bd65f99bae9479b9c4a1f3279acebd7
SHA512badb4a434ed850834a7b188703366d68f3fc5683e8f09e7930e1c714059378e1018b596f17e452bf514ed237970d02d6d93d2305990975031e5de568619801c6
-
Filesize
19KB
MD5ca73096d241a63e659343bb1175f6c3f
SHA10b95ffa70bbc837a9a9fe1ba7f331aedae1e8902
SHA256a9e19c42f1330c343b458f807cd1490248adb5cd795407f58289a8e6c4f5e66e
SHA512bf7d5d7d2916b6f10b71acb08fdac75cd659b2115c419eba4d3ce5d8cd056e387cb4917fa83f0f470202a3d21a23ea9ab707f9a388419571b803df79eb7f3d2b
-
Filesize
291KB
MD502dade01ccefc3b8b218ba9d28b93f03
SHA1b150d4c6a4ae136517f5182f1abce1713aaca452
SHA256761656da1f6c3d22b16cad179b22ca3166c6afe3db2baf06b0455a5cc4525126
SHA5122e7a74509a8e2a5ad96245d63afd67de7c11f911dc3fc71c7f79a3c6a124e3394d948e02d3adf7fc535036755068b7eecd452d6bcb8e8af18ecff6cb58d8aab1
-
Filesize
19KB
MD59f35ba270e9ea92ab439941460109ef9
SHA1699dd11d06d2d5925cc91c2df7e4fca4acab56b2
SHA256344f84869c6a5fea3a0ba409a9716b2d5e83b27bd295603d72bdfd6f8af98f24
SHA5128660fcca9cf7ca63ccedd93e9606b5362babb0d2b7525248d2530a1656043aaddfbd71d4e21cefbc1669f97efc2e54f6f5e60a2da51084997dcc56f02ef4e750
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD53d58f36785112e1755bf281987f312e5
SHA18207f4391029a70a8aed721ad14c85b9b155bce6
SHA25693b696d2a96a397791b3c3df937c42a083bdf739f313459d18ca99de1206bec5
SHA5129556360d8e07bfa4cd66bc37a2279d5cafc6dd0411ee4938ad01f08124a6e85e923ed0baa2cde38704d285cf6ef97cd3ecd6e6f19c30211c2312919379198b70
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD57c754a06e52893fb9720d3d3783f15ee
SHA1758d90a9f1d4e207b103045f4347e379e2a172e0
SHA256800467797350f0483e52993f784c61a92dbe2d0dc82f9537412092bbdd275366
SHA512325435c1f65cc836e3e6c033ce24ab5d6ac2bfe83ad2a4bf7b8ddc47b2d5a10a7dc6a38e17358282461416b2935132a429f2c698f490d9b9b9820b5a363cf2a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD53ad4dbf62dce6209869effdac63d3b47
SHA1f116a7464d01e5b7d2b393c99ea709d01eb6b4f4
SHA256b73e5adf2e40099c68b876b14cc340dab4066ed99bb3cdfb9e23d1f7ffcc8f04
SHA5127377b8368104e8e28c5423fbaec2f0431d9709e95b6dd313d50e2062343a62a815ecfd1ac415d11fe580882dc497f223a72cd31fc47171c83bd322da1b404579
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5eedc5d92d72f947f6b619fb9d428192d
SHA1a91a3dde60a26eac8609259240c2e7f60a149158
SHA256f692323d6cf6004cafe99edc36631599a73af2f4499f18c31883205f723acdb8
SHA512f18fd565a410381633bb90063058bcdc130e924a06f5a6f6eac4bcfc7628dff76c3c6ecf540f65f106b77345122c2e54d4116bdc1105245d3e2b2d715c4b9519
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD508e96816cd532b6a08e2f0f53832a596
SHA1e80c650c9901f0eea1cf12cd653fcffbff935fc1
SHA256e1e986b353a2b37d0485442a047a07c68052da5b8d015b18064b39ab1d1f24c1
SHA5124504d599e706d10f26d046b7dc170eb9951ce112c1aca26c2992005d5a2575a0e4e11f5d8a7e034659dd5ffea5b248e3b647079674ed9f013feb011794f61568
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5e4574f59a8a20d66e46b166d7a60f737
SHA19d4f2f059216444d26ee36be6357a7afb0822710
SHA256e65d1c5abbe1fa624b6d9876d0debb68b1ddbba6424fea2299bd66be4ba44f7f
SHA5121f5edf9969ac3456ff026828b045046e65ba43666f1c0c1cf28094101dc699f90ab1d4dfd64fc7a5fe61f31b63bff0d9001ef265a09cc4506e4d4ea083898439
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5c2ed44fe1ad5e0de1342333838f841c6
SHA1ad43b89c12104fccb19169a05c756e38ba1ad9e2
SHA25664e53ea52ea43bb3e87003d53b319a1ed0738d5647f1ce1a6c532f60fba56f84
SHA5124d361b1cd1e345d08a92cfbf46d38dda9e1f1487f4ff6913b17173738322383c1805ae8f6e5350b83d4655d0f7b077b28509909a47e269e70e04ac8ebc01f60d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5803f3.TMP
Filesize48B
MD554cfccbb4e83727d6c27f26511100135
SHA1f454c553630e7d27417e2bc0d73e4ad563eaddf5
SHA256c5d1e251ebbd8bf0f0b2af809eee21b97f1c42293b38e59b91442c7614613397
SHA512b7ecfa09420f6f3db435a6d783892fac9c9fdb2028613623e1b3806bb78354320c069ecb7144eeb9a9202ed81869c405bce69a78d04f3fb67efcb7532d91559b
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
9KB
MD53e30d8bcb5117b53d34cc23d43ab1544
SHA1116bcecfd589bdaae0bd5169647c5d8cd67cfe15
SHA2562c547d95d8832988d40c9d2fd6cad868d4b63430fa114413789f703756b9f126
SHA5125b134f6ed0ab23177b555d6bbda423f420c7c348c58f6441897bba83f0e7d7bc0a592bf624c2cecca7ff7f9aae4a886940d14101f66844fae67880aa3cf738a5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe589bce.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD5c4a23d5c7409600c55ea2369a30a406f
SHA13275836a06da656c35f11617f6ebd06c9c2e9ed9
SHA25654f0a1807568cbfa4e9f45b956ec6abfac6f0af3abfe97d8c596eace90617796
SHA512ec070b7d6d9e5dbe794bdeb550675c23aa3ab52de6d38fb16f49faafe992ea75ed90c748a47620243db1afbdf2acda6cbde8c8c62a9d040d026b93e119415713
-
Filesize
10KB
MD5dcf8074915fec21d6815a5fab547a1ed
SHA1deebf26718e2c59639b3d21c222a20148e85a577
SHA2565ba81f0e5da6f2faa0e46d280e58acc04aa346d263623bba1755465058efcaed
SHA51241d5e4158022e68e9c0887832ae51bcc1b1fdfe5ba2efa3ce6cbc4aa087735afcfd98343ded670a46276e9c907cf35c9e3a6fbbebedcf4722b0041d0c0cbef90
-
Filesize
12KB
MD587fe3aed849a81bc47c15c37c7da6ad5
SHA15aa88dfc003b965693c22a281f4004c2d43a20f4
SHA256cd343062965424a3e1124b188f7bcd75c1a38c78f2b436069dbac81825cfc06f
SHA51218832c80b5582cb988990543f8f35ff3aeff30183eeca2c881b9e8e5bc21a1f1a1ed4100ffb2b05010c3d25847586aaec9373cb96fb971df63c0111f360b6915
-
Filesize
12KB
MD5245905e334ab4aa6847b36de09db223e
SHA18bd6457ae1ecd3c6a48bebf11b71b3b6ce14f331
SHA2560d1ba17fe3843df670af651207f002a35e5556fdfd9fe8ec07da54940bf57291
SHA512e4d14896b44ad65ef0185e297cf7437e73e6da7e2c1f3e2a37aa7df7dca16941ff209c7b63017b63de37493b014b7d4aed1b73e8ccba5941774922babf124e53
-
Filesize
11KB
MD5dc5435bd91b59c6e77639b3c36837049
SHA19bff986f6e93d6ba80d360d8f78ad6d8b70a712f
SHA256d3d633a87668b777c9e6bf74779c51f8ff4c5c7e3ee373e4b002feb9f6ec2ee8
SHA51249e883b324f5312143f10e843f1a3c6ddbcdfb9806b1be52524dbc8ff63e6e62c81d0d16a51d829d15ecd1b3581b15f5cdf3936427b766058df7574fff38439f
-
Filesize
11KB
MD5775e6c71b88edb6d9e6e86373fb0399f
SHA116039d44d014ba72481dafe29c182a06158e15e0
SHA256292153cd169f15ace15ce114ee7e6a88c3e68b39f292165da0134efe71f0d2e8
SHA512bb6dc12b7f15f76c7356e57cbd9e38412739d658104c97778474a25ce97601319267779234f8135fba3da759a1c043589581bba6bf807ce260d21ad443bd3ba7
-
Filesize
12KB
MD5af0c636c10e31e681fd2b453d1d281e9
SHA115349c47951fa949240c4a32cdcd2d534120007b
SHA256f167eed7e661356d68d0e870378a123bbfe79e965a952a4657f0155a7d863dbf
SHA512e23f8247120aac6153e433173bf3d4609acf91f3c61a8acc930ac7ccbdf0daab2f803e28f9f0b626f84f4f6fec3dc6691d54a48bac7ae78a938e7cd54a630567
-
Filesize
12KB
MD5d9c8b535d74e72359ef47da93e83df2d
SHA157542d802105aa1db8b96adf602e1f7f42ac2442
SHA256f7cfa003008f483cc8a2105921b2bb99e3c5af38d0aadc8e1ee219a6da3f2ee8
SHA512154766c9874382e6f278bda34abee031fd4902399a7aed24801d877d1dc30f69d3c740b7063b7e09d2de6520ea31018d224e9038b175e1896b63675e946227dc
-
Filesize
11KB
MD5c34fef0d9bc538d72fb733c0b52ed820
SHA1f5d122c15d4e408c2393ed9186cdc79f328b7304
SHA2565adbdeb3bd26d81a6e8d5be2eb9dd91a6ed34356c38c7c188d4fa0afa04fc71e
SHA51291c878ecbb8797d18b08fa6ae74c68471cba16d81ef5a07e1737723124b45fb582a2b1ffc1a5af12ea62093986429710f12faa600428eb9b6b5cd97f6e70c186
-
Filesize
12KB
MD5b81638991403095c92a1fdf7669f98ac
SHA1b224ddd679b59d6e728ba3cc9db060cb0599bd04
SHA2567f8bd52da6022a2feeabe250ade08d2a93607d8fb497e2e8f75263eac6a5f139
SHA5120a87cf1648bd55c44117aeccad6f10c0f4ff25ce839c88393fadbd154e209fbd02765b638ce4e7e59f8de3b939ef7af8f68cf5143221dc6a998a68bc81d9d179
-
Filesize
12KB
MD5d6ec18cfa4e712f86801489cf8d14b35
SHA1e91842913db1e1459f17aa66773d2aa5800813e2
SHA2561e8d8fa6a5e29ad6a8266cd7568cb6c369fe84ad6ccaedfc1e6b2972f12412b7
SHA512af5080d1affbb52686f869878f1f945a4c4688d4f182ddf86a6db1e05f1e76451a6fa039a39607b75da1dd876311402d6a3cea0314e6c7ddd97f9b3f3d7208cb
-
Filesize
12KB
MD54e166f7b39f28e08d47cdb4e9934832f
SHA1219f38fd5631b93ea73a62f1dc48645c2d0b8dc6
SHA2569a0f943f30f8393f00e1c3d0179b5c84a6d192919acd90c09b8b0aecf737d712
SHA512875e3e87b4f795f705e40dbd66a163c6a344cf4482330edf3c4f48a3ddec864dfba9e42d38a48403ddd2536b6843aab206b681de8c86572a44bb2e0089cc13ed
-
Filesize
12KB
MD5fe035a3dcbbdffc5191a826897d7c3e6
SHA193afc5ada5282fc14832b43804b87c3179365817
SHA25621b18b0dc581489fd93cb16b1614905fb7a4288534d8da70dcafa55c67b04b0e
SHA512a8fc4805ba92da745bb0f3c0316612f205d07621fe3abd2b12fc74f6a8284290d30c5024964a8f2263e7d8dfe0e0b01dcddeb91fc81802f7d74e60c796796e5e
-
Filesize
24KB
MD5aa10f656cc16d036a580048ba0bdac0b
SHA152c15a55cc3b56bd1bf5dd0efcd2b66413b7044c
SHA256166d97573db5472f64c5d066f2b07e6fbff2f1f9d5858fd7757548e334e9220d
SHA512748fc7d5155285784ecea52d01af8168213210231a698073945b30b4989ae28463a7fee01e24792fd33b17744cd54587f801c5e836c926d700724171bb0000e9
-
Filesize
24KB
MD5ee8e616a03201ab31e032c60a6d81b15
SHA14fa72ee1a3ed74f7798b3b58cabe174c675adc12
SHA2562d77f4c62538359ca9c795a3be97c3817adb7954e004fe4b85cfffbf216f64c7
SHA51297640f1aec0c917ca0bdda6f0228eff1d4274d2d681c73206be660697d3a7fefbdeeda23d6e3fa853228be633b4988e543a41f84bd027493c7d633089c863151
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD56491e707dc8be52aa273fee8e37ddd31
SHA1c60c615fabc0149f6e0b58db09f3708702e575bc
SHA256b3d2eb90dcae62806af475bdd58a166f21fafbfc73428142fea0556a534bfd36
SHA512cdb14d6cd48dd6f39b3336904958e37118225d46bef3c64b6ba5e4b98eed9cd8ea2ba389c4a873b7c05296b89e44d770d85d823c02b7f10208525acb271cf651
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580385.TMP
Filesize48B
MD59f54a72b4fda99645b4458f868d4a276
SHA19982df703349b651fc8cf3ecedae5fdd00394b02
SHA256848ed15fe008ce444d37c4efdf5763276dfcbb6c2da9e223128ebd76aeed18f9
SHA512fc90ef7e68d3e80955c44e0400b588d08c03e9e9189c774ea623c083cf21a6461812c6760d6ac487cd0f469648eed80006b8b15d64ca17eb2515ff1609f666ef
-
Filesize
4KB
MD583dda1196e5459728af196c67405babe
SHA18419d72e89e26bc4240b673b7f228e21f177eff7
SHA256e7688e5bd6a034391a2a7e9bfb8be16401ded4efadc1cd574b0b63d9a65f99f9
SHA512ff460c139581146a39473f696a72670f0f58bbd653b4a0b599432f985d6d32fcf5444ad87b1d03c013fe40b6ff1b9609f5567309e6cbe78af186bed8bafcafb0
-
Filesize
4KB
MD53e793b1425151f6fa902afb50931dfc3
SHA1645a24e6f5e0c0858fd8984d13b299ee09605e2b
SHA2560cfc40912664867b83ebbdc0d7389c6afe2b3a7ec13ff6607df373780d860c94
SHA51235aed9885e4d2e61ef2202495f1238a811ede40730c5807d5985ed3cbd41db484fe7eb4fc1174910d60255ab062ec5654e9f70169bf8ab308ad3b8ec83cf1387
-
Filesize
3KB
MD5fc6f8d4c6e5c9f34a041a170c5093c36
SHA17886aca98da2de8974bb73ce7af2c059acb51f2d
SHA256ae311bbb79012bc8b93bdd8d1b144da3390927cc909cfe54626b53526211b761
SHA512149ab1e4dcaf4ff7d3e0fc9eb3d5ca588e102c688ea6e29d5245e19f18b1b2e16803b967599bbf47bf1d457dee470b1acf190e6aeda00728fe79a2bf061f1034
-
Filesize
4KB
MD504cb36e32da9756d6dce132c485ca70f
SHA11f6e455229862e11ec29f20b996883c3e75ce93f
SHA256e0207ab5ee04b9f39ff340bcf02fc18e9eec07d10a9ff2cfd2fac9c7faaa5400
SHA5129bc0b43ba9460c76e956880f9b125b7c91bdbde57bcd9c4b44c9a869d92b180c07555376050313157dda5f22bad3e4231ab36883b422b2ee3c5cce1cdc9682c0
-
Filesize
4KB
MD53bba99a5b5c0e7667aa72321ed3a624e
SHA167b33ca6adcb4fef165a1c6dee2022339f7d96e6
SHA256e0e9069ad6d467cda74b388150d9b6282f02c115cce0bd0465341b97816da541
SHA512730cf4049c69822f0bc38a60838d0afb0c21957ad4f51884ec174ede930118f466ce80e301284ad57a9ca0e1ff59effff35387f1232ff87ee52895e84719acd3
-
Filesize
2KB
MD5052174992f79e63ba42dc8d026b64364
SHA1c8c9b23e021a8e9d61429f698849c24670d97d9a
SHA256166fb2190e3c8cbd53d9b5434ebcd03b2b80da18f356f8c13b5d8b8f59f5a296
SHA51245d6b843f925985dd6dbb52c00b954f7e4aebffc4e647d56700282262c6e9595a08c753960ea8ae9743b3e6a4cda7cf8c3d2820bbebea684b95e906bbc06221a
-
Filesize
4KB
MD5efe5ff94a3e44e6d2aee6d449ae36089
SHA127fca2fa95150ccd96b0f367729ce5cf040072d3
SHA256552d7309f296981ec7d6b108f1da5d546d51f59a029f433d70d5921a59bd4780
SHA5124e1bc702db9fc396a38fbb67660e64d11918779e442da506f8fcfd5238a256d325dbd0324d548f77c6fd1dbb0d1f3e7e6abb04c3f02c0aa4daaae1b91561aada
-
Filesize
4KB
MD542eacbddf9e0c5e8f54c8ac5cc11e08c
SHA1202249f0563317139457abbcb7233434f3071b84
SHA256181b291f4f54511a538aad280f9d68c79f93a0867eb5dd6bdc2643bd61113857
SHA512878502b86b1409bea59004e3942c768bb787bc41ea1822255b4c48d2f6c75113e5ce6de5efc28c24633b19fa73a7c81a60024e64989b1e58bc70ae49bbe2a266
-
Filesize
4KB
MD5f6c42b7bd8495ea935f1859f4aea6bb1
SHA1489f3944acd2c8739a8ba35373dd7e902b0b6968
SHA2568db4907bebc0f58825668193b3da46fca163958d4a87a69acee7d4607f1a22e5
SHA5127f22c387394c40c46494dd3253ef84e17f9a8eda09a34d73cc45d91352d39e6c012ea29e8334730103b7989c50f0880caa3ac84607c1f5c9a5c5f1e5363f2e51
-
Filesize
4KB
MD537c61219bc7efdfde2e8439500f2ea00
SHA18be179f8f5d76bb4c1b9f9bc650305aed042b048
SHA256e4398bab80a650014942cefc73fe6522bbe57d9a7ae006ede3c8327c710d76fa
SHA512fbe74801a40673370b08a801e7c64836bba9d39bc83b21b22be83c7a5dde416368d5c8a0b3fe5d3de43bcc5ce1aa72e1758f48a7089ed6d4322dc8435918d08f
-
Filesize
4KB
MD5277a5ec5c3cb4db94d8538181ee7563f
SHA1f488b13db88529fcf582e791906ce75cefc3b684
SHA25643bb8a838ba36b802056ffc0a8ac460b506e98bc8267e2518d3ea0c38b55582e
SHA5125fe86de1e797007006a3e7f0159feed666d0f89fe68764133eeaa93249ea83fd1ed218a877d6dc2f657a543116d712fc3e16f323bef8edbeeecd7278296c2957
-
Filesize
4KB
MD5a91101cb81030f1efd17636499eea0d0
SHA1d9abb90a05eeacd28c331dd7a8d78b9f89a1bca1
SHA2568cfb62aa9e0a5ef15202f415f359707da184ae82242c34a71cf97c47c709fd84
SHA512ec9cc03c3b767c3b0c0cfba46dc2f365d9697707f2ba46064daad42fbb3b7437b011ea6a48ea7100a5ad06d8c1eca5703afb507324ec227950ee098bcecd3100
-
Filesize
2KB
MD54e8875d65665d1382e19374666fb8471
SHA15e2ff2e6668d855b7d63ca260f283c9429f5e14f
SHA256aed75b1307dd30efb3b5d09e33e67362acce501f1ddc2375eafee74b2403b1cf
SHA512a53daa094d1f046d6fb8623aa11d466e44759aeaef051945d1fa2bbb1ff2736a782ff325921dcbfb2c0fa58d7e9fce576eaf207143e5135e416ecf11c2ece166
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
11KB
MD50083823a38e8a2e8c3504ef17cd73873
SHA15240605f95c94df1db309452cd707c98ef04dc7d
SHA25642981270d490eab529ae1cf5099f5c7f4d368e484827d9140469829858250d58
SHA5120bb6c751e11710c8450dbf14e625af57cfe14a60fa07c57c13a1c3171e7790955494a05cb13fa100f3266447f8eee44e4eda8563ab93b91fbfd7705ab6c9c9a2
-
Filesize
11KB
MD556e847831b27c492530718c9e8b62ad0
SHA1aece9712f18ec6c0155320e5d66cdb017f7d87ff
SHA256977379007886f10b507e854b0955a58f5d3e784198588ef23aa3c69167098ec3
SHA5127c70cec6e170c7a76c8a4ffb29b0000a5872ac71fd6a9bfa9b51793d918b994a935254927dfc766d57df83ba15aba96f6ea1dfb318f32c30674784d7d69a6dc3
-
Filesize
8KB
MD52baf4f60381927a8e65d4247ef67ad59
SHA1c7758f4bea2d7f33fcd5fc024828975b923d181b
SHA256846ffad4ab67a7641384331445ce144db1798fce612306fb301ef0739fb8283e
SHA512314b2581ed34677fdf0eb2316f089852f0d3f09613201cd11d37a90af70342e9271a831674565a8fe09f20d7aafa17bb7f33ee94d5cf2bcd04c59000ac7196bc
-
Filesize
11KB
MD5ef779bf5dd4039d69798f73e052b5ac2
SHA1afa44e4ddab3d10c3c5ea969fa12504b925d45a9
SHA256489c7f9621ab81f5ce2f0591f119975c135291a0dad7636276c0fb8d580aa916
SHA5127ff88dc6d9386c439d41caaeb62aff391dcad67ef6146e97d43df0f673551dd8d30192b893c2109e5df6b3b4c0d11d50c91637a1aed81a3573667eb56c7ada61
-
Filesize
10KB
MD5ace848e94e382f25fcc6e53d03f164ff
SHA1558357f81c944a5a8e2cf43dcae90663a00edb90
SHA256b621381eafbd582cc794cd3090dc1c525a9b3a10440d075a82d89926d02b9ab5
SHA5122088ccf2347d140207ec1afeebfdcf074b3a246543bab3f286101054d1e40bc8868d3ecc20dffe764eb0a83d278c92e17c2c09c8409546dbfeb719a846a39425
-
Filesize
10KB
MD546204fc5f488e1abb02cde868a92fda7
SHA140d4243520f13bdee7852fdae4697d963941aeb4
SHA25676905c52998ddb6583895e35cc6eee22a5cdccbce80cbd0512622941b9f093f6
SHA5124d21ecafd11686213f1e292670aa6843894a91d37562a94ab054cda7d626cd970e691d763ef8920e2f09d104da7c10b31e77c4b636337d3b1e5539be9a2392c2
-
Filesize
11KB
MD596fd3dd3431763e0c48bc5f8fe4b2f23
SHA1877d9efc8a5a4ebc1c100d923d5f7baf546e955d
SHA2569a362efc5b23cad8e13503cc704963082876e722e87b5c7296c13aace118f22f
SHA512269f6c6e271a4ef57609d8e4ba47454452d833f0fbe212433f2773ea9afda37d3f17f7e8650d9885e332ed4f0d7bc7a17d6856d89850a5c2fdb60c4ace48d237
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD5cba5fbb29555ba4a84593006ec8b71b1
SHA145c8b473ea7fb6bc5514d36db08916f869533e89
SHA25691a2ef1732dd1ba9fcbc7fcae1ef7a971c3c4413d316336fea331cf5a150ef1a
SHA512d8e2bc0b5a270028b90a2d225ff11acd17173dda0ee9f85185c2dc0362e2fd6da531ae759f3d837724ff9bccac27a70176214881bd58770c3d463eaca98e4a5e
-
Filesize
1KB
MD57876b1f54d735094b08c9e27711ba302
SHA1307277d36ab672ad8d4c8a471fede2a9a2be443f
SHA256766659a832551011eabbccc940adf405aa713caa327d0adeb07a5faba4aa33aa
SHA512b56cbe80261b1936c3da65e4a16f998364bcd6f48c8ba28fe0b830f69bf7535b6d7ce0c9e68a2959eb99abb234893db8a94bed58e6a22722cf87ce46ac6be0b2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD58a1321856456ff12a50798ed0aed541f
SHA1728eb446a13e336070e91fa7f562fbacc64500b1
SHA2568a76122ee4b18ac039d184a3de42c7c94f82cef2899aafa2e8b7cfc9631d9ac9
SHA5127bebc06ecceb3dca15679f8ac07fcc554a134725b13960448efafd638c0b12eb53ee23997860a6f8e9807303656bd593323c10cecd9bfc3a631c53ca3f11368d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD561fff7a1700715c1cf7beb3f0323592e
SHA1025e8a9a718e47d9454478388fdbbe8c1981aac8
SHA256a2f58938679c093ab4f5324cb1525b369ce6da6bc213c027b2a9d777ace2eda5
SHA5129b819431b9ee2780da34d2e8319a585f72909dc6b51785d783df655d538a7b4875569c6e34698fe2b737c1cbfc31b4659bc37b7b1aa535799df3c54945568a42
-
Filesize
6.1MB
MD5836d10f45ca0ef7720bdf96c9399a3dd
SHA161e903a42015364183b37d8047517050355d0ba3
SHA256418655801dc1b1407eac23fd83f77563f8a96a4af70802b9e2d228613d9c6147
SHA5126fd6cc525766e4be8d584a6d26f99d971a6e487f9b3d09677c0f6bf1f47a45d3e551f62716e608d2fd101227476e5f01ca2eb8b9cd63ac920114bd64cfa72abd
-
Filesize
3.3MB
MD53c7861d067e5409eae5c08fd28a5bea2
SHA144e4b61278544a6a7b8094a0615d3339a8e75259
SHA25607ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635
SHA512c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5
-
Filesize
3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
Filesize933B
MD57e6b6da7c61fcb66f3f30166871def5b
SHA100f699cf9bbc0308f6e101283eca15a7c566d4f9
SHA2564a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e
SHA512e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD593f33b83f1f263e2419006d6026e7bc1
SHA11a4b36c56430a56af2e0ecabd754bf00067ce488
SHA256ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4
SHA51245bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
39KB
MD5537efeecdfa94cc421e58fd82a58ba9e
SHA13609456e16bc16ba447979f3aa69221290ec17d0
SHA2565afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150
SHA512e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b
-
Filesize
36KB
MD52c5a3b81d5c4715b7bea01033367fcb5
SHA1b548b45da8463e17199daafd34c23591f94e82cd
SHA256a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6
SHA512490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3
-
Filesize
36KB
MD57a8d499407c6a647c03c4471a67eaad7
SHA1d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b
SHA2562c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c
SHA512608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12
-
Filesize
36KB
MD5fe68c2dc0d2419b38f44d83f2fcf232e
SHA16c6e49949957215aa2f3dfb72207d249adf36283
SHA25626fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5
SHA512941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810
-
Filesize
36KB
MD508b9e69b57e4c9b966664f8e1c27ab09
SHA12da1025bbbfb3cd308070765fc0893a48e5a85fa
SHA256d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324
SHA512966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
37KB
MD54e57113a6bf6b88fdd32782a4a381274
SHA10fccbc91f0f94453d91670c6794f71348711061d
SHA2569bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc
SHA5124f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9
-
Filesize
36KB
MD53d59bbb5553fe03a89f817819540f469
SHA126781d4b06ff704800b463d0f1fca3afd923a9fe
SHA2562adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61
SHA51295719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac
-
Filesize
47KB
MD5fb4e8718fea95bb7479727fde80cb424
SHA11088c7653cba385fe994e9ae34a6595898f20aeb
SHA256e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9
SHA51224db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb
-
Filesize
36KB
MD53788f91c694dfc48e12417ce93356b0f
SHA1eb3b87f7f654b604daf3484da9e02ca6c4ea98b7
SHA25623e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4
SHA512b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd
-
Filesize
36KB
MD530a200f78498990095b36f574b6e8690
SHA1c4b1b3c087bd12b063e98bca464cd05f3f7b7882
SHA25649f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07
SHA512c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511