Analysis

  • max time kernel
    291s
  • max time network
    292s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    08-11-2024 20:16

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Virus/WinNuke.98.exe

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 4 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 22 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 17 IoCs
  • Interacts with shadow copies 3 TTPs 6 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Virus/WinNuke.98.exe
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffa28de46f8,0x7ffa28de4708,0x7ffa28de4718
      2⤵
        PID:1692
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:32
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4688
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:8
          2⤵
            PID:3396
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
            2⤵
              PID:2716
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
              2⤵
                PID:4236
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:8
                2⤵
                  PID:4800
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                  2⤵
                  • Drops file in Program Files directory
                  PID:4920
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff71b6a5460,0x7ff71b6a5470,0x7ff71b6a5480
                    3⤵
                      PID:2356
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4488
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6140 /prefetch:8
                    2⤵
                      PID:3048
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                      2⤵
                        PID:4912
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4892 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3416
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1688 /prefetch:8
                        2⤵
                          PID:2612
                        • C:\Users\Admin\Downloads\SpySheriff.exe
                          "C:\Users\Admin\Downloads\SpySheriff.exe"
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of FindShellTrayWindow
                          PID:4620
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6152 /prefetch:1
                          2⤵
                            PID:464
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                            2⤵
                              PID:4756
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                              2⤵
                                PID:4040
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:1
                                2⤵
                                  PID:2568
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:1
                                  2⤵
                                    PID:3680
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3168 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4328
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6252 /prefetch:8
                                    2⤵
                                      PID:4232
                                    • C:\Users\Admin\Downloads\DeriaLock.exe
                                      "C:\Users\Admin\Downloads\DeriaLock.exe"
                                      2⤵
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      PID:3656
                                    • C:\Users\Admin\Downloads\DeriaLock.exe
                                      "C:\Users\Admin\Downloads\DeriaLock.exe"
                                      2⤵
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4904
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1688 /prefetch:2
                                      2⤵
                                        PID:1920
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6580 /prefetch:1
                                        2⤵
                                          PID:3936
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                                          2⤵
                                            PID:2860
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6780 /prefetch:8
                                            2⤵
                                              PID:392
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                                              2⤵
                                                PID:1084
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 /prefetch:8
                                                2⤵
                                                  PID:5020
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1740 /prefetch:8
                                                  2⤵
                                                    PID:4492
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1692 /prefetch:8
                                                    2⤵
                                                      PID:960
                                                    • C:\Users\Admin\Downloads\Rensenware.exe
                                                      "C:\Users\Admin\Downloads\Rensenware.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4384
                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                        dw20.exe -x -s 840
                                                        3⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4320
                                                    • C:\Users\Admin\Downloads\Rensenware.exe
                                                      "C:\Users\Admin\Downloads\Rensenware.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3840
                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                        dw20.exe -x -s 764
                                                        3⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2976
                                                    • C:\Users\Admin\Downloads\WannaCry.exe
                                                      "C:\Users\Admin\Downloads\WannaCry.exe"
                                                      2⤵
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4112
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c 235121731097214.bat
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3860
                                                        • C:\Windows\SysWOW64\cscript.exe
                                                          cscript //nologo c.vbs
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4124
                                                      • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                        !WannaDecryptor!.exe f
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3888
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im MSExchange*
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4420
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im Microsoft.Exchange.*
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1568
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im sqlserver.exe
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:648
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im sqlwriter.exe
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:664
                                                      • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                        !WannaDecryptor!.exe c
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4356
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c start /b !WannaDecryptor!.exe v
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1924
                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                          !WannaDecryptor!.exe v
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2500
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2236
                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                              wmic shadowcopy delete
                                                              6⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4100
                                                      • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                        !WannaDecryptor!.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Sets desktop wallpaper using registry
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3092
                                                    • C:\Users\Admin\Downloads\WannaCry.exe
                                                      "C:\Users\Admin\Downloads\WannaCry.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2924
                                                    • C:\Users\Admin\Downloads\WannaCry.exe
                                                      "C:\Users\Admin\Downloads\WannaCry.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3484
                                                    • C:\Users\Admin\Downloads\Rensenware.exe
                                                      "C:\Users\Admin\Downloads\Rensenware.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3836
                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                        dw20.exe -x -s 804
                                                        3⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4240
                                                    • C:\Users\Admin\Downloads\Rensenware.exe
                                                      "C:\Users\Admin\Downloads\Rensenware.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5020
                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                        dw20.exe -x -s 816
                                                        3⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4460
                                                    • C:\Users\Admin\Downloads\Rensenware.exe
                                                      "C:\Users\Admin\Downloads\Rensenware.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:64
                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                        dw20.exe -x -s 812
                                                        3⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3444
                                                    • C:\Users\Admin\Downloads\WannaCry.exe
                                                      "C:\Users\Admin\Downloads\WannaCry.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1848
                                                    • C:\Users\Admin\Downloads\WannaCry.exe
                                                      "C:\Users\Admin\Downloads\WannaCry.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:708
                                                    • C:\Users\Admin\Downloads\WannaCry.exe
                                                      "C:\Users\Admin\Downloads\WannaCry.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:732
                                                    • C:\Users\Admin\Downloads\Rensenware.exe
                                                      "C:\Users\Admin\Downloads\Rensenware.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2148
                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                        dw20.exe -x -s 812
                                                        3⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4480
                                                    • C:\Users\Admin\Downloads\Rensenware.exe
                                                      "C:\Users\Admin\Downloads\Rensenware.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5004
                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                        dw20.exe -x -s 812
                                                        3⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4060
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2712 /prefetch:1
                                                      2⤵
                                                        PID:3724
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                                                        2⤵
                                                          PID:664
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4672 /prefetch:8
                                                          2⤵
                                                            PID:2316
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:1
                                                            2⤵
                                                              PID:1176
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1900 /prefetch:8
                                                              2⤵
                                                                PID:5004
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,7949841508973227191,9974879145270484847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6728 /prefetch:8
                                                                2⤵
                                                                  PID:3120
                                                                • C:\Users\Admin\Downloads\Annabelle.exe
                                                                  "C:\Users\Admin\Downloads\Annabelle.exe"
                                                                  2⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                  • UAC bypass
                                                                  • Disables RegEdit via registry modification
                                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Impair Defenses: Safe Mode Boot
                                                                  • Adds Run key to start application
                                                                  • Checks whether UAC is enabled
                                                                  • System policy modification
                                                                  PID:1928
                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                    vssadmin delete shadows /all /quiet
                                                                    3⤵
                                                                    • Interacts with shadow copies
                                                                    PID:2324
                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                    vssadmin delete shadows /all /quiet
                                                                    3⤵
                                                                    • Interacts with shadow copies
                                                                    PID:3708
                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                    vssadmin delete shadows /all /quiet
                                                                    3⤵
                                                                    • Interacts with shadow copies
                                                                    PID:1916
                                                                  • C:\Windows\SYSTEM32\NetSh.exe
                                                                    NetSh Advfirewall set allprofiles state off
                                                                    3⤵
                                                                    • Modifies Windows Firewall
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    PID:4004
                                                                  • C:\Windows\System32\shutdown.exe
                                                                    "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                                                    3⤵
                                                                      PID:1188
                                                                  • C:\Users\Admin\Downloads\Annabelle.exe
                                                                    "C:\Users\Admin\Downloads\Annabelle.exe"
                                                                    2⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Modifies Windows Defender Real-time Protection settings
                                                                    • UAC bypass
                                                                    • Disables RegEdit via registry modification
                                                                    • Event Triggered Execution: Image File Execution Options Injection
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Impair Defenses: Safe Mode Boot
                                                                    • Adds Run key to start application
                                                                    • Checks whether UAC is enabled
                                                                    • System policy modification
                                                                    PID:2400
                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                      vssadmin delete shadows /all /quiet
                                                                      3⤵
                                                                      • Interacts with shadow copies
                                                                      PID:2892
                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                      vssadmin delete shadows /all /quiet
                                                                      3⤵
                                                                      • Interacts with shadow copies
                                                                      PID:1152
                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                      vssadmin delete shadows /all /quiet
                                                                      3⤵
                                                                      • Interacts with shadow copies
                                                                      PID:4520
                                                                    • C:\Windows\SYSTEM32\NetSh.exe
                                                                      NetSh Advfirewall set allprofiles state off
                                                                      3⤵
                                                                      • Modifies Windows Firewall
                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                      PID:456
                                                                    • C:\Windows\System32\shutdown.exe
                                                                      "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                                                      3⤵
                                                                        PID:4184
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:692
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:1852
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:2996
                                                                        • C:\Windows\system32\vssvc.exe
                                                                          C:\Windows\system32\vssvc.exe
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2224
                                                                        • C:\Windows\system32\LogonUI.exe
                                                                          "LogonUI.exe" /flags:0x4 /state0:0xa39e1055 /state1:0x41c64e6d
                                                                          1⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:5060

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DeriaLock.exe.log

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          c95e300f659a8dea609dc3501d232db3

                                                                          SHA1

                                                                          05139e1e74079d136c326912af4938a3bbc1de9c

                                                                          SHA256

                                                                          b580eb8d5f8f97e90448655df1fc477aea550783f935ff53fb8abcc3351a0eee

                                                                          SHA512

                                                                          eb91768559b7ff33818c30491dc922241a9d2cf2a0816116bbbf33a2b43a535d89406fd32265e33054333d597e9243ebc359b2bfe91ff01d21008894d317ca0c

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          63716c70d402b580d244ae24bf099add

                                                                          SHA1

                                                                          98a3babcd3a2ba832fe3acb311cd30a029606835

                                                                          SHA256

                                                                          464f0f2ca24510abc5b8d6ca8240336c2ed1ddf5018fbadb092e18b5bf209233

                                                                          SHA512

                                                                          dfe1a5831df6fa962b2be0a099afba87b1d7f78ce007d5a5f5d1c132104fdb0d4820220eb93267e0511bc61b77502f185f924022a5066f92137a7bb895249db2

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          0f09e1f1a17ea290d00ebb4d78791730

                                                                          SHA1

                                                                          5a2e0a3a1d0611cba8c10c1c35ada221c65df720

                                                                          SHA256

                                                                          9f4c5a43f0998edeee742671e199555ae77c5bf7e0d4e0eb5f37a93a3122e167

                                                                          SHA512

                                                                          3a2a6c612efc21792e519374c989abec467c02e3f4deb2996c840fe14e5b50d997b446ff8311bf1819fbd0be20a3f9843ce7c9a0151a6712003201853638f09d

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                          Filesize

                                                                          48B

                                                                          MD5

                                                                          329f967b5244ba14130adb49ee1bff22

                                                                          SHA1

                                                                          7ffd14b4df8a67e11600c567c79688903dc9ab9e

                                                                          SHA256

                                                                          59b8935b0361ec6d86d56da0feb6e842d73995727cdf36cb1e1c7fab9157ccd1

                                                                          SHA512

                                                                          4e6f19679763707de618f7e84b8ccdea1b786b27f9a836e91871a01c500529889f844cf99cd4db32339410e6176b2645be5d00b4745f37e8fb85fa6470738f48

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          0a05d04699ae219020ecec6aba0c2eb7

                                                                          SHA1

                                                                          8df29f3351c8ffed92eb0744aaf816a6da3079a2

                                                                          SHA256

                                                                          af4da54a0cf4c0952d2626139297b2940c4c3cc67c107aec6eb889ae4cb3431e

                                                                          SHA512

                                                                          d2d550ce63e7ec10c7541678b41065d84a5e77e5b17d5ae8f638f9e9fca6ef74e984bfe5e8fd8456bcbb9a7f147b15fa1902c976acaa8a529b100f49f4e27aad

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                          Filesize

                                                                          70KB

                                                                          MD5

                                                                          e5e3377341056643b0494b6842c0b544

                                                                          SHA1

                                                                          d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                          SHA256

                                                                          e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                          SHA512

                                                                          83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                          Filesize

                                                                          579B

                                                                          MD5

                                                                          a7d1701142cca705f833d70023ef4e1e

                                                                          SHA1

                                                                          1b76853132abfcddb4fefac42bf9df5d013c9815

                                                                          SHA256

                                                                          6c92f51e7f056e73c407228fc280cb7ca4d00ab02674d1dda4eafd7dc9f070f7

                                                                          SHA512

                                                                          806b7ccb375cc6116e64a9fa15229d783615d13b54cf40251561d9b664f0925915c5375ad88f5ca8d061e01367de239c29da79adf693559af53eeb7d9b1ba1a0

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe589006.TMP

                                                                          Filesize

                                                                          59B

                                                                          MD5

                                                                          2800881c775077e1c4b6e06bf4676de4

                                                                          SHA1

                                                                          2873631068c8b3b9495638c865915be822442c8b

                                                                          SHA256

                                                                          226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                          SHA512

                                                                          e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          5KB

                                                                          MD5

                                                                          65c4c9819828eea62f83b3f27a898f0f

                                                                          SHA1

                                                                          0eb2666295d93c087157b8027ecc271fd9dbfe01

                                                                          SHA256

                                                                          e6cb45b27f81bc695175bad825fcce7bc8d617260492abc72e58867a3ec82972

                                                                          SHA512

                                                                          1aa64a98ef5891be4a436986ce4fa313adfbd33050ef6c87ffffe29865263f8aff86d8e0af48417688c4aa6775b1d0ce6775bd35b598bb5f128461b782b07f81

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          5KB

                                                                          MD5

                                                                          85797d520e997871f5b668dc22c2e9e3

                                                                          SHA1

                                                                          66da05ddddb539e8420cf55ac91aae56711c7ad3

                                                                          SHA256

                                                                          40270a788e5e2073f60ae6a6eb3cf29a42b491c5cd1b9517b8dea10394537e2a

                                                                          SHA512

                                                                          f67a7dae227d7376778af48cc6650a28b176e6938e199c7e63cf9647496909db246d930ab0fcc0399a428bbdd477254477923f192f1ab02fd7da069af12c9c44

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          6d8bd60675eb92f1d7831e1e3731a828

                                                                          SHA1

                                                                          02d0002fb1e99b68b3eb25046585f2df33d19831

                                                                          SHA256

                                                                          c2a0bd2bc260d58f0ff87af1fea32594a4a0820f61cf70e6c602acbd954192ac

                                                                          SHA512

                                                                          946c0f5215dc05cf2b1a040a44c06c8b6c5cea970242310a39741aaef43f7a64911ac1409c929070298c41ee4038069a27946bde680c3a91dbeb20e96407d488

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          c6dea3996b7ab3ad9a9d8e6ab4a4e2ad

                                                                          SHA1

                                                                          3f363712299d0d86ab6cc27889b65c6d54b0d128

                                                                          SHA256

                                                                          6060d384f0d0997a00c9de6fa0aaa4a1529c695f72716c6b6f93856d3b056729

                                                                          SHA512

                                                                          b4e1d39a1397e92d7e9b57aef4c192581b3707bfdb0283f9b5dd146378a81e5579084b747c190aad6d5418e2ca3087cf498694274fa0c8dddffaf9c199d8b130

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          291772b1b6c9514ce0caf16195253ba2

                                                                          SHA1

                                                                          d26f425c375e6f4e5a19e3fc38c89d232e8e509d

                                                                          SHA256

                                                                          050c81843429a65b452f615e5971b9f953ee4f90f81401c3e00ae87a9bf160d8

                                                                          SHA512

                                                                          8cd89969cd3fa67377484bacb2f81963aaf9de6026d47276365ead503d202c43188a319aaa6fed5007d5753cbb08b7431337e0ccaf8330f5604258ab0722101b

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          882a12939adf6d16b60adedff4d76293

                                                                          SHA1

                                                                          760b5d6bdf21d802a169a5bdd3fef08ada6f3691

                                                                          SHA256

                                                                          dfd9576537f0cdcd22981e255fabb8def3b188d46104a2a69045573a9fc62475

                                                                          SHA512

                                                                          ca1ea92e32299fcfc17b6fee1ed93c78bb09cc9b10c9a3a3c1b7e65b5bc6222fa5173e006110d89f71d33088c903c79e7e251658a9b8ca14a7ab0e12b663964f

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          4ce21a8bbb2956a1ebde91db6e31fe2d

                                                                          SHA1

                                                                          a99facfe07d6d797aef711aa402999f1271a1610

                                                                          SHA256

                                                                          6eacdde23f1888283f73a9e487241cf5c763e43221589e75fdb9cbbed3daf0c3

                                                                          SHA512

                                                                          0a1ac6c78cd860fdd93595eacc93a66e0c0ec09acec4b6ffa3a342efb7170b0e3a32efa046c39afa7fdfd087f262cc100619ecdbbc18f746e55ce913fc93ae52

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          ab51a9b418e8116ce7301b07bcdd610e

                                                                          SHA1

                                                                          03522919990acbd277ec209d6d83ddad543a6956

                                                                          SHA256

                                                                          eb643a5e0fc66805768bc2ec11a192976237f421347d6053d11a7bedb400401e

                                                                          SHA512

                                                                          14c31127abe0d8c7244956fa354ff7ce25cf1aec27c4a737f4a70afb96a11da629dfee90f76bf54cf525e4257ffdd271ce6736fd2899909cc4295de205f83728

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          e44f62278ffe267b7a2a4dfd3627e089

                                                                          SHA1

                                                                          14524b0297e683bac6664334ff50222e24ca25f1

                                                                          SHA256

                                                                          26f34875d506c0edaaae5b818f206af0d3bfb301b9b173f404a5ec7fe4775892

                                                                          SHA512

                                                                          a15c56747e34ff7c984b1ccff2217b082bed55bbfde7e66573d5cf1fa767307b2af5794a76e38e5c07ecc4604633e7734c9345c566d96304cd7fbfbb6fb98cdc

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                          Filesize

                                                                          24KB

                                                                          MD5

                                                                          aa10f656cc16d036a580048ba0bdac0b

                                                                          SHA1

                                                                          52c15a55cc3b56bd1bf5dd0efcd2b66413b7044c

                                                                          SHA256

                                                                          166d97573db5472f64c5d066f2b07e6fbff2f1f9d5858fd7757548e334e9220d

                                                                          SHA512

                                                                          748fc7d5155285784ecea52d01af8168213210231a698073945b30b4989ae28463a7fee01e24792fd33b17744cd54587f801c5e836c926d700724171bb0000e9

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                          Filesize

                                                                          24KB

                                                                          MD5

                                                                          ee8e616a03201ab31e032c60a6d81b15

                                                                          SHA1

                                                                          4fa72ee1a3ed74f7798b3b58cabe174c675adc12

                                                                          SHA256

                                                                          2d77f4c62538359ca9c795a3be97c3817adb7954e004fe4b85cfffbf216f64c7

                                                                          SHA512

                                                                          97640f1aec0c917ca0bdda6f0228eff1d4274d2d681c73206be660697d3a7fefbdeeda23d6e3fa853228be633b4988e543a41f84bd027493c7d633089c863151

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000001.dbtmp

                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          46295cac801e5d4857d09837238a6394

                                                                          SHA1

                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                          SHA256

                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                          SHA512

                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001

                                                                          Filesize

                                                                          41B

                                                                          MD5

                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                          SHA1

                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                          SHA256

                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                          SHA512

                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          2f06b73d58d51ecc2086e7752e518754

                                                                          SHA1

                                                                          a56bf8370f4d6c588aa66a4312f8f8c35378986c

                                                                          SHA256

                                                                          9e8c6beff04d5458f4b2815c2623c3ef6be200674d2c4663ada38206aae85998

                                                                          SHA512

                                                                          932c7b0aa50f99c4cdc47de2080ed76c66c9033b70b9901ecda38cd94aa0722f7e3c165bd772c7e7ff2baa4f52f51c5093868b397e410880a2e0872ba45fbb50

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          119a74f9bc25a7c4bd9631665cdf3d4b

                                                                          SHA1

                                                                          53b171dde317b5563182dac346561bc7c85d1528

                                                                          SHA256

                                                                          2d8e441a72c6f6520249b3440b086eb904666a4dda028ad8baf51ac435e55b07

                                                                          SHA512

                                                                          5210549c02892398b5a78806f3aa3c491397cd03d99fcd7ed67209b10ef664cb0be2ae546d1646e7e098c47be79114413dd01b7b1f78a1a1a4ac80118b9b1c3a

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          fd50a3b19811e540836a2030df10b4be

                                                                          SHA1

                                                                          2cb76b535e6a74c0df16d843f8a5fe07e3d80862

                                                                          SHA256

                                                                          71e1aebc145690ebd37225e574d9b54827c844cf3c39eea8695fab5e2142b998

                                                                          SHA512

                                                                          00607dab3f5d4cbf877b6bf02ddb99e786d5f11d289dddcc1f2a1debe6b2e5013c5239cdf564bca0f14d605c9f0400d257d834156dae2caaec9c61613ece7d08

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          86828a984c24a11ef3e4a2c109f9a7e9

                                                                          SHA1

                                                                          aa7601d3c27974fb67961931e783e7f4c98b70fb

                                                                          SHA256

                                                                          317d8269ba3114d8c0046bda40c19d1a53bed5b2dcd9bfd3a2018ff448ed2097

                                                                          SHA512

                                                                          170e4f75feecd328fbd11c50426219e9202608a4522e53656aa4218fc384c52d1104c90d89c0d63e982f6a66d70d143112fa78c9d673a75ce01533edc199f3e2

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          874B

                                                                          MD5

                                                                          90bbecd91a54d434d8a2c3c6880b3e5b

                                                                          SHA1

                                                                          8ac2f80a0de7539216299a02ac7a22f3d1b27e3b

                                                                          SHA256

                                                                          52349e6bb3875e2fca81f1616c1647c99b72ee47a5f44417830c30c44c76a400

                                                                          SHA512

                                                                          2286e61e74153949aee8ae9e2c7216e5b55c650b524c54955eefc01abbfb248a94885acc5ba09ede915fbb9502a83e638d6fdb11393c371727f58d5f677b47af

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          81ef0b3dc16061bd8aad838e91501cc2

                                                                          SHA1

                                                                          e036b2a9286080a1195d0ff44e8deef1b4c95a1a

                                                                          SHA256

                                                                          5cdf11ded272e00f4d924d68d5299c41c8ebe1f7eebbd76e88c5f5452da78936

                                                                          SHA512

                                                                          e4048b1e18805dab710f233f7e049594ff9a804dc72235b32b46458f104f1930a94057925d3bed24be436bd2680d2e630b571cede9161e29ea96503c7cf80325

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          d191cfa36788ad841df16c72c4c3fc7e

                                                                          SHA1

                                                                          1fd0e6ae62ff182694de4af390ec115d1fa6a68c

                                                                          SHA256

                                                                          55ac3bd3b08c6911ec8e84c945f8d028e9c27ea61bddee963985e2e638658d5e

                                                                          SHA512

                                                                          4e0b7fb38ab99f4a57d145a6af6cb3dff938943f08b95acbfae36ffa9c5a66b262a8b682416aea4e2ced198be72a282dcf7640bd0ccb3b8c0ffe281c215126da

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          da339030720a08f9acbdfbc3bfde6028

                                                                          SHA1

                                                                          712cd694f72a95fa4039b6a5f46825ed1952cec3

                                                                          SHA256

                                                                          62e3ca81584c1e1cf19d47a2f210f8d09eafe5480abc8dca48734307747b605c

                                                                          SHA512

                                                                          703891dd1be81f941850e51a4b022b69c08497dacf39d625db017c446725a75aa99187f257bd65ff41a8bc56b88f299a3de20419a03a19b1730baf801fe6b8cb

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          af5fca931e72dc950097f3a6080922fb

                                                                          SHA1

                                                                          8638a69e6d14315e7aab98c224dd580e5d45ee14

                                                                          SHA256

                                                                          29d706755caa1d8b52da90515bd24074b4d17e124c208ee44575d632ce50de31

                                                                          SHA512

                                                                          d1a771e1e24813622adba565ece3f422c336a81680504875bd87107abb74e63227cce1e71581eb009849c303ba83cee5644d2f8d1eb80e1857f4084b1e78e000

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ea8f.TMP

                                                                          Filesize

                                                                          874B

                                                                          MD5

                                                                          d653306ef4baf004c820c74cdf038fac

                                                                          SHA1

                                                                          efd75d2e465d8a21f0329cdd6ceefe3e225a0653

                                                                          SHA256

                                                                          d16b0d1735e0cc8d9f7553222e9fe548bd116c1bcbb320ef5341aee9a0e32f53

                                                                          SHA512

                                                                          5da49383b698d2d769a5f0bfec8c2e8d0591cf3045b6eae3645321657b535066de5f100178a28b71f3a09856209e34fceb776e111f596206c94bcebac95c2db6

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          206702161f94c5cd39fadd03f4014d98

                                                                          SHA1

                                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                          SHA256

                                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                          SHA512

                                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          10KB

                                                                          MD5

                                                                          11400ad2f60315e04bfee43f5b89bf70

                                                                          SHA1

                                                                          baee58d20a113c78c244f363a4e344c13448a927

                                                                          SHA256

                                                                          069f35c3e865f0c628f6e0cbe26b5b1533346432aca4225683ead7f6ac0daaeb

                                                                          SHA512

                                                                          277e2f072fe7e828b1aa0000eba8ed19541bd4e1844d0465d57a535ebd75f199d692234382cc0cc7340d667bdbcd6e024dc09fe786531fb7c55d42a436d21e41

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          33765ec207dab05fc413d9ecaf5fdbc4

                                                                          SHA1

                                                                          614f1801dc77a067d82ccbb9927a32a9d9e75f63

                                                                          SHA256

                                                                          e5b67af9d9db4779c0b16f88ef91075a21e2d318db42bc8a25ab488db69377ab

                                                                          SHA512

                                                                          c8edc7551d107395d8d0e579db52f04b873b5acc625dc5cde96cca8a678a5cdd5bd4e05f4fb3ca3dd0acce4f2cf340fb000f6da93e842effb848b7969e5f0aba

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          320500ddf82f7ba3e6d630fecb2f95d5

                                                                          SHA1

                                                                          85e7187de901ddce82d9e5fcb327c37d08835da2

                                                                          SHA256

                                                                          80b7a61c574b4e467e42da7009e19e5fb6361fe617623fe3409c558094aad4b6

                                                                          SHA512

                                                                          24856f12bc486e6115012df81833f48f2454cd046e8d8dc85ff9641b331a039a07c14197531c65d2f4f1972732a47d749e914ca15ebc8b5f9efac161476a6372

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          d7ac4638e199058b7125f5fc2683b59c

                                                                          SHA1

                                                                          2c040a05a879c36e7c2cf25bd7335e594f5010a6

                                                                          SHA256

                                                                          7ce0ae9aadbdaa25ceb98892153ac862c5c8e8fc130905d1a20e0ae1c9489599

                                                                          SHA512

                                                                          263c3e2d0910579acce19dd7cee70cbec100e000b4be7c103f17701847734640d07a896ecb422ba788be56eb430a740be5e5ef24bcd57a510c05b9ee4d276378

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          ae41e5897709621560eb2ae8facd940d

                                                                          SHA1

                                                                          ce8286fd454598af64957faa72de93692b5d870a

                                                                          SHA256

                                                                          5ba83b2c7217951c7fcdf35fd0ead341f673ff20964a129fb694ef4750f16369

                                                                          SHA512

                                                                          757e5eaa1bea210b437f423d677c2c19b2f74d45937dcbcd79ba15941abed958357a44908ea03bfd76676d1b6de7471336c7b31921a9fbd4aecd79b71c43a762

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          8d9fed46c8508be87125ac640f07dff1

                                                                          SHA1

                                                                          e2b020387b4b907800b42798057e9f6c7a2a30d2

                                                                          SHA256

                                                                          6e75515671684dbc0b8a66e029aafcec0f50a970112fae168bcca33fad39a157

                                                                          SHA512

                                                                          925c90cea47f9a42ca9cf31a827ed4bf3e9863efb83a9de3bd7161bc4ab09cc2f1a003f462bd28deea172e19c8092646fb78b741a9cff434d2758af4e09e654d

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          ba60729d02c0613fcc70f204b17d11b2

                                                                          SHA1

                                                                          0f1f71933d6be8405b0a3a992a6c1779226234ef

                                                                          SHA256

                                                                          d0685ec5afe20ed524c1ce6173bb3fcee15029b061b8aa1a9ce6b8066df36416

                                                                          SHA512

                                                                          807876dbc9dcf9abbb6d9db8896307cc9216ddc74eaa1933fc6fe0674d99ca9fe348faf1fd8d59b60fbb6e3c3f3c2837fd2ee44c6df66cf1a31e0f89102442b2

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          bdacfa1c0c17c019cf4f566566575d86

                                                                          SHA1

                                                                          7dd3fb351d1df1eb9ace7f5fd0d6466b2130a41f

                                                                          SHA256

                                                                          a0394971df78faedeb0e1cee3a2b77ef39298ccf5768ef3d2155449677d94958

                                                                          SHA512

                                                                          e7cfe979dd388723d7b0718135113cc03fe552f761fe7d042d412b2b45d1abdefbcfe450fe1a8ce8bfc5543dd747cbdf04fbdca7ed21900978bbe631c5cdd416

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          5264bf29fac0b2b9e88a63193dc5e808

                                                                          SHA1

                                                                          a3b6088e49d98fa32a35ad25c4d13edd9f3a49b8

                                                                          SHA256

                                                                          01d9d3258827a97aaf62ded073bf42f5165875a3904d8c0f151169fcfa0eaf50

                                                                          SHA512

                                                                          c23530aa12345234678fc8b3ba72bf91d5760eb8f92a2501dc34a1b4b4337fd06371a75d06a552bb74e95a55cf9373bc596e058024dfb2d7ae32ee84cf36cd91

                                                                        • C:\Users\Admin\Downloads\!Please Read Me!.txt

                                                                          Filesize

                                                                          797B

                                                                          MD5

                                                                          afa18cf4aa2660392111763fb93a8c3d

                                                                          SHA1

                                                                          c219a3654a5f41ce535a09f2a188a464c3f5baf5

                                                                          SHA256

                                                                          227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

                                                                          SHA512

                                                                          4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe.lnk

                                                                          Filesize

                                                                          590B

                                                                          MD5

                                                                          4090a3c97fdbb7b5ad7c514048a4adeb

                                                                          SHA1

                                                                          60ab561735cdfdb0897956fe99e4a9bd6af447b2

                                                                          SHA256

                                                                          8389a4dbf2499408510cfe2196b32f20b09b0bf8b3f1d8ba9de48a88b794b181

                                                                          SHA512

                                                                          dfafb4d05990987b01b5448c0dbaf5ef8a51581c67180c385d7a28eb519bbea0f7fa8e242cd93d42151208e770852c804f6eafe928dd88e48dcb7f0ec3df1daa

                                                                        • C:\Users\Admin\Downloads\00000000.res

                                                                          Filesize

                                                                          136B

                                                                          MD5

                                                                          c892cd305f9dc0f70ab3df3bf1f9bd65

                                                                          SHA1

                                                                          0ddd9a5a576eb5da969ee75278b4e1b6e8140158

                                                                          SHA256

                                                                          9107a12673dd958fad4b2860a6d3ff5303f659494abbcd26e7ca39d08c74f918

                                                                          SHA512

                                                                          7dcde67634c8776682efbd01e15bf178cc743c30a81a16729f9785829085fbe6569800ba4febbe1b0599df1e51a2b3faa2a17054660656ca051a56fda286ba3e

                                                                        • C:\Users\Admin\Downloads\235121731097214.bat

                                                                          Filesize

                                                                          318B

                                                                          MD5

                                                                          a261428b490a45438c0d55781a9c6e75

                                                                          SHA1

                                                                          e9eefce11cefcbb7e5168bfb8de8a3c3ac45c41e

                                                                          SHA256

                                                                          4288d655b7de7537d7ea13fdeb1ba19760bcaf04384cd68619d9e5edb5e31f44

                                                                          SHA512

                                                                          304887938520ffcc6966da83596ccc8688b7eace9572982c224f3fb9c59e6fb2dcaa021a19d2aae47346e954c0d0d8145c723b7143dece11ac7261dc41ba3d40

                                                                        • C:\Users\Admin\Downloads\DeriaLock.exe.deria

                                                                          Filesize

                                                                          260KB

                                                                          MD5

                                                                          16ad211276e97de6d74fabdf9e5688be

                                                                          SHA1

                                                                          8436139b01362edf70f254618bcfc6fe719177b1

                                                                          SHA256

                                                                          a735aed3ba959b5d3e389d52567275e12f2e29d07a35006f441e46268c6b73f8

                                                                          SHA512

                                                                          eb08b5ca87d566b9c4fde7258980f6d663b62526b81a942c9d08a2fb1ad4d3a39929d62946df95e715ee1f1314c37fdffd36197ee6756073b6bf8c8d2ce84f49

                                                                        • C:\Users\Admin\Downloads\TaskHost\t41CE.tmp.ANNABELLE

                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          52488ef3f42a79048b8cbb5503816741

                                                                          SHA1

                                                                          56651900d95ee36de389c29b7a7e6dedbb421eff

                                                                          SHA256

                                                                          9ce5f9abb2fb204df9fc5db071bdfe0fefeb86da178d8c7b8e4ea29784c48154

                                                                          SHA512

                                                                          d42a0c76a4d24d930a9b6ee15205a02a6edec97ca16e9febc6eb47d05ff7d6f2af7c3d430d416bf464dc561289428d412acc856718aa5ead58de51b1e8facd5e

                                                                        • C:\Users\Admin\Downloads\Unconfirmed 119600.crdownload

                                                                          Filesize

                                                                          48KB

                                                                          MD5

                                                                          ab3e43a60f47a98962d50f2da0507df7

                                                                          SHA1

                                                                          4177228a54c15ac42855e87854d4cd9a1722fe39

                                                                          SHA256

                                                                          4f5f0d9a2b6ef077402a17136ff066dda4c8175ceb6086877aaa3570cabb638f

                                                                          SHA512

                                                                          9e3365c7860c4766091183d633462f1cc8c30d28871ae2cd8a9a086ce61c0bccf457f919db6826b708f0cf4f88e90f71185420edc4756b7d70137e2096f8797f

                                                                        • C:\Users\Admin\Downloads\Unconfirmed 20376.crdownload

                                                                          Filesize

                                                                          484KB

                                                                          MD5

                                                                          0a7b70efba0aa93d4bc0857b87ac2fcb

                                                                          SHA1

                                                                          01a6c963b2f5f36ff21a1043587dcf921ae5f5cd

                                                                          SHA256

                                                                          4f5bff64160044d9a769ab277ff85ba954e2a2e182c6da4d0672790cf1d48309

                                                                          SHA512

                                                                          2033f9637b8d023242c93f54c140dd561592a3380a15a9fdc8ebfa33385ff4fc569d66c846a01b4ac005f0521b3c219e87f4b1ed2a83557f9d95fa066ad25e14

                                                                        • C:\Users\Admin\Downloads\Unconfirmed 799334.crdownload

                                                                          Filesize

                                                                          15.9MB

                                                                          MD5

                                                                          0f743287c9911b4b1c726c7c7edcaf7d

                                                                          SHA1

                                                                          9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                                                          SHA256

                                                                          716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                                                          SHA512

                                                                          2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                                                        • C:\Users\Admin\Downloads\Unconfirmed 803136.crdownload

                                                                          Filesize

                                                                          224KB

                                                                          MD5

                                                                          5c7fb0927db37372da25f270708103a2

                                                                          SHA1

                                                                          120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                                                          SHA256

                                                                          be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                                                          SHA512

                                                                          a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                                                        • C:\Users\Admin\Downloads\Unconfirmed 947425.crdownload

                                                                          Filesize

                                                                          96KB

                                                                          MD5

                                                                          60335edf459643a87168da8ed74c2b60

                                                                          SHA1

                                                                          61f3e01174a6557f9c0bfc89ae682d37a7e91e2e

                                                                          SHA256

                                                                          7bf5623f0a10dfa148a35bebd899b7758612f1693d2a9910f716cf15a921a76a

                                                                          SHA512

                                                                          b4e5e4d4f0b4a52243d6756c66b4fe6f4b39e64df7790072046e8a3dadad3a1be30b8689a1bab8257cc35cb4df652888ddf62b4e1fccb33e1bbf1f5416d73efb

                                                                        • C:\Users\Admin\Downloads\c.vbs

                                                                          Filesize

                                                                          201B

                                                                          MD5

                                                                          02b937ceef5da308c5689fcdb3fb12e9

                                                                          SHA1

                                                                          fa5490ea513c1b0ee01038c18cb641a51f459507

                                                                          SHA256

                                                                          5d57b86aeb52be824875008a6444daf919717408ec45aff4640b5e64610666f1

                                                                          SHA512

                                                                          843eeae13ac5fdc216b14e40534543c283ecb2b6c31503aba2d25ddd215df19105892e43cf618848742de9c13687d21e8c834eff3f2b69a26df2509a6f992653

                                                                        • C:\Users\Admin\Downloads\c.wry

                                                                          Filesize

                                                                          628B

                                                                          MD5

                                                                          663e55df21852bc8870b86bc38e58262

                                                                          SHA1

                                                                          1c691bf030ecfce78a9476fbdef3afe61724e6a9

                                                                          SHA256

                                                                          bf22e8e18db1638673f47591a13d18ee58d8c6019314bab5a90be82ae3dc9538

                                                                          SHA512

                                                                          6a54be1fa549633a2fd888c559207437b8f6efda98bb18d491c8749f39e9754f1e680fa8e2d623777b5f665b2c04d19385c75ce4e61fb251db16018963a9a6f9

                                                                        • C:\Users\Admin\Downloads\c.wry

                                                                          Filesize

                                                                          628B

                                                                          MD5

                                                                          4dfba1f16b2f0966ea07ae03600548e5

                                                                          SHA1

                                                                          fe6e61c2692e40fba617814ee7dfc6da8b323cca

                                                                          SHA256

                                                                          7612f8fe18b2d9509e0f875e265cae9ac76c36ef0f3ca894556e7827f2eb3b49

                                                                          SHA512

                                                                          ca9d27c982da192882da3f46cf1d81eaab7bc5af95ba873076ec529165ac0f0d378511e3524fa1db7ee8622b05913898d8e62b353804aaada272206ac80d36fe

                                                                        • C:\Users\Admin\Downloads\m.wry

                                                                          Filesize

                                                                          42KB

                                                                          MD5

                                                                          980b08bac152aff3f9b0136b616affa5

                                                                          SHA1

                                                                          2a9c9601ea038f790cc29379c79407356a3d25a3

                                                                          SHA256

                                                                          402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

                                                                          SHA512

                                                                          100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

                                                                        • C:\Users\Admin\Downloads\r.wry

                                                                          Filesize

                                                                          729B

                                                                          MD5

                                                                          880e6a619106b3def7e1255f67cb8099

                                                                          SHA1

                                                                          8b3a90b2103a92d9facbfb1f64cb0841d97b4de7

                                                                          SHA256

                                                                          c9e9dc06f500ae39bfeb4671233cc97bb6dab58d97bb94aba4a2e0e509418d35

                                                                          SHA512

                                                                          c35ca30e0131ae4ee3429610ce4914a36b681d2c406f67816f725aa336969c2996347268cb3d19c22abaa4e2740ae86f4210b872610a38b4fa09ee80fcf36243

                                                                        • C:\Users\Admin\Downloads\t.wry

                                                                          Filesize

                                                                          68KB

                                                                          MD5

                                                                          5557ee73699322602d9ae8294e64ce10

                                                                          SHA1

                                                                          1759643cf8bfd0fb8447fd31c5b616397c27be96

                                                                          SHA256

                                                                          a7dd727b4e0707026186fcab24ff922da50368e1a4825350bd9c4828c739a825

                                                                          SHA512

                                                                          77740de21603fe5dbb0d9971e18ec438a9df7aaa5cea6bd6ef5410e0ab38a06ce77fbaeb8fc68e0177323e6f21d0cee9410e21b7e77e8d60cc17f7d93fdb3d5e

                                                                        • C:\Users\Admin\Downloads\u.wry

                                                                          Filesize

                                                                          236KB

                                                                          MD5

                                                                          cf1416074cd7791ab80a18f9e7e219d9

                                                                          SHA1

                                                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                                                          SHA256

                                                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                                          SHA512

                                                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                                        • memory/708-2167-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/732-2168-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/1928-1945-0x00000206CE330000-0x00000206CF8BE000-memory.dmp

                                                                          Filesize

                                                                          21.6MB

                                                                        • memory/1928-1935-0x00000206B2CE0000-0x00000206B3CD4000-memory.dmp

                                                                          Filesize

                                                                          16.0MB

                                                                        • memory/3484-2160-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/3656-470-0x0000000000D20000-0x0000000000DA2000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/3656-472-0x0000000005E50000-0x00000000063F6000-memory.dmp

                                                                          Filesize

                                                                          5.6MB

                                                                        • memory/3656-471-0x0000000005740000-0x00000000057DC000-memory.dmp

                                                                          Filesize

                                                                          624KB

                                                                        • memory/3840-766-0x000000001BE40000-0x000000001C30E000-memory.dmp

                                                                          Filesize

                                                                          4.8MB

                                                                        • memory/3840-767-0x000000001C3B0000-0x000000001C44C000-memory.dmp

                                                                          Filesize

                                                                          624KB

                                                                        • memory/4112-2163-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/4112-2162-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/4112-2166-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/4112-2165-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/4112-2164-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/4112-800-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/4620-399-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                          Filesize

                                                                          56KB

                                                                        • memory/4620-363-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                          Filesize

                                                                          56KB

                                                                        • memory/4904-473-0x0000000005270000-0x0000000005302000-memory.dmp

                                                                          Filesize

                                                                          584KB

                                                                        • memory/4904-474-0x0000000005130000-0x000000000513A000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/4904-475-0x0000000005310000-0x0000000005366000-memory.dmp

                                                                          Filesize

                                                                          344KB