Analysis

  • max time kernel
    300s
  • max time network
    299s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2025, 12:56

General

  • Target

    FM-AIO-2.5.0.0.exe

  • Size

    9.2MB

  • MD5

    259686d48920b69f239b615c506c5ce0

  • SHA1

    3e992a4642e1d412af875573689d9888f7d4f5e4

  • SHA256

    e299a47ad46062cd9c93eda4b4fca56124ad6ffac2ce3f855506eee94588d1a0

  • SHA512

    f0bc7be0d0806856bc9783737796358c12bd25a40231239fffeab06f077a4126405390345fd631eebb6e9ea5c158cff9604e40cdfc088402aa7ce8c7a5cdd41e

  • SSDEEP

    49152:mnFIJkJb53asggM2bq7mTv+iru6gaDFHCUljX45t2gQlOgXyReN4DhNSwkm2XyPR:4Ng51+KsDlOxuUhNrUy89zP7XW/P1dF

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 39 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 6 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FM-AIO-2.5.0.0.exe
    "C:\Users\Admin\AppData\Local\Temp\FM-AIO-2.5.0.0.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:320
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb707fdcf8,0x7ffb707fdd04,0x7ffb707fdd10
      2⤵
        PID:4476
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1816,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=1824 /prefetch:2
        2⤵
          PID:5652
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=2268 /prefetch:3
          2⤵
            PID:4616
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2384,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=2576 /prefetch:8
            2⤵
              PID:4536
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3056,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=3180 /prefetch:1
              2⤵
                PID:3740
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2388,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=3208 /prefetch:1
                2⤵
                  PID:5440
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=1692,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=4460 /prefetch:2
                  2⤵
                    PID:3920
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4724,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=4752 /prefetch:1
                    2⤵
                      PID:1488
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5404,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5412 /prefetch:8
                      2⤵
                        PID:2488
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5628,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5632 /prefetch:8
                        2⤵
                          PID:2172
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5408,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5460 /prefetch:1
                          2⤵
                            PID:3960
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3892,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=3448 /prefetch:8
                            2⤵
                              PID:2276
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3436,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=4872 /prefetch:8
                              2⤵
                                PID:4596
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3424,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=3212 /prefetch:8
                                2⤵
                                  PID:5008
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4568,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=3452 /prefetch:1
                                  2⤵
                                    PID:2292
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5876,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5916 /prefetch:1
                                    2⤵
                                      PID:2488
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6004,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=5924 /prefetch:8
                                      2⤵
                                        PID:3908
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5824,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=3252 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2984
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5956,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=6164 /prefetch:8
                                        2⤵
                                          PID:3920
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6300,i,13039044604353038603,8607993266770643978,262144 --variations-seed-version=20250409-205551.032000 --mojo-platform-channel-handle=6280 /prefetch:8
                                          2⤵
                                            PID:928
                                        • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                          1⤵
                                            PID:1660
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                            1⤵
                                              PID:5392
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:4508
                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                1⤵
                                                • Drops startup file
                                                • Sets desktop wallpaper using registry
                                                • System Location Discovery: System Language Discovery
                                                PID:5496
                                                • C:\Windows\SysWOW64\attrib.exe
                                                  attrib +h .
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Views/modifies file attributes
                                                  PID:3392
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  icacls . /grant Everyone:F /T /C /Q
                                                  2⤵
                                                  • Modifies file permissions
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5088
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5564
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c 134411744894733.bat
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1640
                                                  • C:\Windows\SysWOW64\cscript.exe
                                                    cscript.exe //nologo m.vbs
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2348
                                                • C:\Windows\SysWOW64\attrib.exe
                                                  attrib +h +s F:\$RECYCLE
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Views/modifies file attributes
                                                  PID:5560
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5388
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                    TaskData\Tor\taskhsvc.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:960
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c start /b @[email protected] vs
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4532
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2388
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:6036
                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                        wmic shadowcopy delete
                                                        5⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2284
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5936
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1872
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Sets desktop wallpaper using registry
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5564
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ecvwkmllmsw805" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4272
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ecvwkmllmsw805" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                    3⤵
                                                    • Adds Run key to start application
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies registry key
                                                    PID:2908
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3448
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4044
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3744
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5492
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3868
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:640
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3888
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3052
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4480
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4348
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:428
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4280
                                              • C:\Windows\system32\vssvc.exe
                                                C:\Windows\system32\vssvc.exe
                                                1⤵
                                                  PID:948
                                                • C:\Windows\system32\OpenWith.exe
                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                  1⤵
                                                  • Modifies registry class
                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5440
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe"
                                                  1⤵
                                                    PID:348
                                                  • C:\Program Files\7-Zip\7zG.exe
                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap12023:110:7zEvent9801
                                                    1⤵
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:5160
                                                  • C:\Windows\system32\msinfo32.exe
                                                    "C:\Windows\system32\msinfo32.exe" "C:\Users\Admin\AppData\Local\Temp\Temp1_ExploitKit.BlackHole.100.zip\swateam.nfo"
                                                    1⤵
                                                    • Checks SCSI registry key(s)
                                                    • Enumerates system info in registry
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    PID:4744

                                                  Network

                                                  MITRE ATT&CK Enterprise v16

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    47ca580994bc8daaf5fa882f924e8c6a

                                                    SHA1

                                                    321a0a6ab458d42e5023086365edba171256c02c

                                                    SHA256

                                                    1f71dc18f4c6cafdbea3da557c990fca2e9c2fe4cf7f2cd07aa38ad4bd097e20

                                                    SHA512

                                                    5e1215a23534255693314944c0d19157e2df7a18ab35b02bc0143515e55d9d9cac74808bc313a5da791456e711b221601e90bf59cb4d45402b8a0aeb2a21e6f3

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                    Filesize

                                                    414B

                                                    MD5

                                                    7f7a5e8cb3b79f4cab2917688d2e950b

                                                    SHA1

                                                    bcc6940de00eeafe7de52cfaab54ddfae3215c3b

                                                    SHA256

                                                    f7caf8135a31671694d140b5ee8056f29fb2a774141281d974a5a07acd5087a3

                                                    SHA512

                                                    ff0a0add7bd95e433735baa06e7912331e3b8e25f55f35957ae0a021004b76659a71e56b093fd0bb9dad29b20c4dc4bd8b92cc5a52b209a2e7accc9f9b47958b

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                                    Filesize

                                                    216KB

                                                    MD5

                                                    50a7159ff34dea151d624f07e6cb1664

                                                    SHA1

                                                    e13fe30db96dcee328efda5cc78757b6e5b9339c

                                                    SHA256

                                                    e990d9d31c4c7d57dd4795e43baea05501fb6ea8b7760f89001be660425dd01b

                                                    SHA512

                                                    a7768dd7e315b07754a305080e0fc023765e5a224b2c3824e8e10f29286df63bbdefef379e069941fd8cd9c7c3befce976779ae2efdfb6e7da697b09d7f07250

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                    Filesize

                                                    3KB

                                                    MD5

                                                    2a31f03122fdf57f3b187f4389c77e6f

                                                    SHA1

                                                    3c5803cb181d809c044a546fb65b010425689255

                                                    SHA256

                                                    661a3597bd01c761259ad8424880b70a6ce8ff73d8e4e52031c685832d8f6f97

                                                    SHA512

                                                    07a5d62588fcc6fbfb172e7be3dbdf48b6c1183e131383a4604a2acc4502f46a138b29751f20414312a38aa4d15227a634462e36e3f7b29659145f8a1274794e

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                    Filesize

                                                    168B

                                                    MD5

                                                    d166d52cd313375b3c125a5a554d0036

                                                    SHA1

                                                    1daf487a4554f013d7b3ddbcf29c387fd3eff697

                                                    SHA256

                                                    355f32fde04fe4ea82d271f312757d105efdcf47742e8807083a07104a363f65

                                                    SHA512

                                                    67c0bb52ec9cc1774cae0dd027a2539a9a672c8fb936fe57290374587e3a4192267b392639632c7013740ea3a090c80e030b855f4de2adb19e6ff67328d91ab8

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    383766587b8177fa4a5c42b8f77f3445

                                                    SHA1

                                                    5c0f4401654b2b8307ee5a69b83b6c81a35b627b

                                                    SHA256

                                                    fe8fbe99b17acf9673fa7098ee9fffb407b8ab9e3d9ee01bd68fefb36c33fe37

                                                    SHA512

                                                    c19569ad766a35902d4a9fd3585c69eaba39a1cd9023deee9e3985a28a88a1b1bd0ec4a49bdd29e6182993365680e7059941361b9046fcf9093fd4f1d1d6265a

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    65b05e2460ca0086a8cdc520fd3576fd

                                                    SHA1

                                                    fd3c3bc3a4195dd79d281db361e527153469ec8a

                                                    SHA256

                                                    3ff7c4500c4095e7486d4c8c66a7919314fe43481a721b29c61f72ce1f9049fb

                                                    SHA512

                                                    0801720c0a4c62e8ee6180a13d2326d2983b7896d58333a9075eca284d9b9370f2488fc4e9e3dcfb029d58330e87c19179a7cece1e6807918ee756f2a00a188e

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    302479bc928d1b1432eea764025d2d19

                                                    SHA1

                                                    b2be3f7b2cb224d7b8d6e1963b68a0b1cac1830f

                                                    SHA256

                                                    b37bb051748c1d35faefd2bf575351487bb4bbf897962a01519edc3a755e7f63

                                                    SHA512

                                                    dea86ee8d5baf0789e6b10905f5b345d60a3e42a90dd7b1f0f026bacedfe39d12de415565985b02c990d7a7d54ec90546efd1023d867f2d77ad0c71affa0c74c

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                    Filesize

                                                    2B

                                                    MD5

                                                    d751713988987e9331980363e24189ce

                                                    SHA1

                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                    SHA256

                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                    SHA512

                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    4e9dc04cb92630cea86730c4f713bfde

                                                    SHA1

                                                    453ca8e4a3691125baef826ed9ac7a98eeb04dcc

                                                    SHA256

                                                    b592afc9515ce7bde5e9717b39a3e46fd46715e911cf34de01150c4ee7ead8bc

                                                    SHA512

                                                    c025d8e6667aec96ca4cb466744f12432b33872243007ca96a71fee4c1328cdd9a664694af82b77dc05b4df448518a85da720428d216b408ec11d246753b77be

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    e1075ecd7003474fc1d9e22b49c31831

                                                    SHA1

                                                    b585954c44c8869541a989b44570c3bd19db2ab5

                                                    SHA256

                                                    18fba4b54aeabf1f49f1172967aab82c57e0c9ee42e8f3ecbe896c45d242546b

                                                    SHA512

                                                    1129d234c3f42f881c42a248f080bc6186e5e5f95d4db52ff1c4be32990d403e4b39c0358f545a72b0bee9052b33c2714d7fc19e3afa30b560aba0a062b1f5e6

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    3556a13ecdc2622d1731fcd83ff833b7

                                                    SHA1

                                                    56cf38bfb87197f4f439bb9750f1a3e9bf71b84c

                                                    SHA256

                                                    5452cda5fc816721dadaf5450d42fe95771c3b1500b81e6e7d937fca309cd930

                                                    SHA512

                                                    78f93e91b6c0f609f7b8a27aca54a9ee253b3b488e10e53cb7fd2d5bbf2efb381d95bd9a2b9ed0ab1d6d42a99fab0272bd2514f010dc4faee1192f423c1efa92

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    6a76ae9a7fdbf2d76b4cc1cccc2421d3

                                                    SHA1

                                                    11a04c1b7ad0e95310c3517cf498599ae9c1243a

                                                    SHA256

                                                    8aa52b12da9dad1ac0d0ced57008c2dc66b446fefd1d577da19c878f0cea2926

                                                    SHA512

                                                    015c1a114c3a1d143b2cbc468e6a93305bf7710b711a69e9d1e28079ff6e898d05a394d4f577f512064f46e897ed6331cab7f12c54670a99c703f3b7ad70a7d3

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    f83f284410ebc8f7e349aea09b65c8b1

                                                    SHA1

                                                    c6ba18fa2a347803fb40683698642106bf27ec30

                                                    SHA256

                                                    a3400330261d7280be9087cda874b4fbab0bb691494c55a9eeb8ef70855dfd38

                                                    SHA512

                                                    cbcbec9642c79a9af15d26a1bb49600f655558447e569dcb393b4ef903b5f45bcb4122fc9e93f85fe48f72fae1a0ad8b957727f6f755bdda0f8e3e6978873a0c

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    50c7ac026cbc8005b83fcfff872e6d82

                                                    SHA1

                                                    fd7f6eb47d8e67a666e1f989d8f3d9211c5d66fa

                                                    SHA256

                                                    868b267659b1977b6d28b2c5b5cd4d211ac8054b40a6f7e26ba8b7a24760fd07

                                                    SHA512

                                                    3f5ebe18f63eab45d6779d55ae2d9ab73fb1a88f3ca417ed641b9718c6acc78c39bf353df32511075900aa4980451c839b4d20d15e1c948f24bcf77c82864858

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    2192643b33c56ef2a80554139d83d41d

                                                    SHA1

                                                    016a6bfd535f39f71f927f636b200be6ad01e143

                                                    SHA256

                                                    a8f406a1bcdbe4b9d5146e87a05e863dd207c2ccd59118256147535c48ace74f

                                                    SHA512

                                                    070656faf128a9d48143199e226f1a49cbd340b3923470381107b2b027b6d3a2f327904a8375c6fb6724be097ef3b24cd3473e2b7085ba009810443eaa142e97

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    0d29fc0f4f8e32580dfeee3c9990abfe

                                                    SHA1

                                                    81fe9e202a9eb2021eb6c463949b18c43a913b73

                                                    SHA256

                                                    94bd5799ebd77ae31f437cec134a9188ae66af18529337621bec669d94a25d5e

                                                    SHA512

                                                    f121d27779f4108fe45db90c0c3edaedd7cc2a75bcc45e3fd200844b92a97d2366f4a4e1e38e3e512a01e039f019bb4f8bed09e42dc24575df9413f00f9809fe

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    ba0b44df6662ebc9d4b43fecc820bb5e

                                                    SHA1

                                                    4234f8f854e5ffafcf9fca686bedb6be62c1cba8

                                                    SHA256

                                                    4190c1a780f97484ebe4d54b937fa729f1d506210bbe17bcbd0af82aa73c656c

                                                    SHA512

                                                    cef164a1ed8802e42f63ef77ddfcf5122465f5509961a55e8ea19fd4834609d80b8aa6a6d26cdd11b1eecfb6195859e937625bcd5a8293f7b091e26b4a51bc95

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    ef00a8ab585f14a00e7fee7424447f61

                                                    SHA1

                                                    0a93a1c7294ec8f3fd537d13531c5d28594c351c

                                                    SHA256

                                                    8d2e8a70dbb765de4f52140beffeda110c5b2387ccb2b14a3d1283173cc002ea

                                                    SHA512

                                                    c44037e3a3179429addf62aa9d8f96dc9d993f147ba7c5f48e13f6567f9d74c8f44b6abfd17a4b17232be1041bf474b2c577d461767f38c2f95fd0c688438e01

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    e226b48498e44a8af2f33e7b19275b84

                                                    SHA1

                                                    66a59118a8edadab3c4c2b0c28b743ebc200139b

                                                    SHA256

                                                    f1bd4b617d8bfd89726d54b71107932538124f6c30c6cde407d92c47c88d970d

                                                    SHA512

                                                    2ebe10624a8189e84b7c15ceb12aa91680afe8b7af15efb85b58bf7468bdb1b1b32221f15cb8e0b0a9fbb9b5bcc2f6d2ba949a368bd294f6a81ea44d0da41399

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    bc433be09bf08aaeaa512ff379676094

                                                    SHA1

                                                    c797d1e92e3be7aba8ad82b3d24001efa85fa5fd

                                                    SHA256

                                                    7540cf7040ebb73d549da3effba0afddab00616bf834c121c8e8ce91a33bdfcf

                                                    SHA512

                                                    95df01bad231445f48b8ff5eaa19889a87a432e1bd4bcdaffda89e108e0c1d5945fbbe8ece746b05282b0c89cd49ff77e1cb750f38b602819a2e58668685c54f

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                    Filesize

                                                    72B

                                                    MD5

                                                    ef6eaf3d817f48abfe276b695d741785

                                                    SHA1

                                                    ee1dd4095ca8d02276bd3fbca7bc1bfa9d63404e

                                                    SHA256

                                                    e25224526c6abc80555ffee57b6480f9529f251bd0b7b2beacbaa35ad0af3790

                                                    SHA512

                                                    5d6751a143a2dae10dcf77a1075b015b89160444abe14eca32b37872d5f302eafef7644141e229032ff69c067013b1c74fb4ac9fd140081f3107aed9dc8ad14e

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5808b5.TMP

                                                    Filesize

                                                    48B

                                                    MD5

                                                    d6f51e72a324301d18f7e6ca4ee7b462

                                                    SHA1

                                                    fd11048ada1f2a874c88da04b3397b72c87f9947

                                                    SHA256

                                                    16b83412d6b611a38ee3d842e532ce021a5a33931ee946595ba0a302b5a82010

                                                    SHA512

                                                    b051a49382bc14513a8050637005e14dcbe38d6a7c8705c2eca1701b94e0ac748f42648ca37da150cb5753ed41471ea6f3cd66e9b0246044e2e903b154cf40cf

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt

                                                    Filesize

                                                    76B

                                                    MD5

                                                    a7a2f6dbe4e14a9267f786d0d5e06097

                                                    SHA1

                                                    5513aebb0bda58551acacbfc338d903316851a7b

                                                    SHA256

                                                    dd9045ea2f3beaf0282320db70fdf395854071bf212ad747e8765837ec390cbc

                                                    SHA512

                                                    aa5d81e7ee3a646afec55aee5435dc84fe06d84d3e7e1c45c934f258292c0c4dc2f2853a13d2f2b37a98fe2f1dcc7639eacf51b09e7dcccb2e29c2cbd3ba1835

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe587470.TMP

                                                    Filesize

                                                    140B

                                                    MD5

                                                    912ac612c48ea5091391b607d5fa21b7

                                                    SHA1

                                                    32f272acd0c9758d05c69cc4c7e4421291f46013

                                                    SHA256

                                                    30cfb2264078a88275ab7dc8bd733cbf9c5cc04124f11dc8d24d59db672e5a6c

                                                    SHA512

                                                    ce82adabce4196cf68b9e8af2500d4eb16c645768203aa16720a5b8ef9768fb1a5b964e9471e02e38c626ba5783fc1f4d3d29acfd38e307789190ca2457f67da

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                    Filesize

                                                    153KB

                                                    MD5

                                                    3681688246681580d8efbf1ea63deac0

                                                    SHA1

                                                    a730cad955c7a616891431b3527b9308c0662d3a

                                                    SHA256

                                                    e169ffb5d267f49d86c7e5990a47346a07c64ed69c4f7f3e69c2298c2521ca7d

                                                    SHA512

                                                    0bd806660b8b48c046d5690bd15cf0395e72b8b5c88ae987263af5d6cbcc0e2079c117e5657907990285e7b05f56be7bd816551ddcdaa0ce4d5a25353c214565

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                    Filesize

                                                    78KB

                                                    MD5

                                                    ae005f7f04e032d566a62d7bbc27e7d8

                                                    SHA1

                                                    a13f6ee682136ec33492e6956f5aef550b040b4c

                                                    SHA256

                                                    5ae958672da84e7ec14438e2b7c45bccce61e8d4f874befa026286cbef674681

                                                    SHA512

                                                    594ef9cac9280948f1620457040f5a5eaa8a2c0a2b138a1cb4d03517a31fd5b8b1d983307fa900acfaa4249da0287d91ec05c1fad0826158529ca3f92c14c3b7

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                    Filesize

                                                    152KB

                                                    MD5

                                                    16a8dea042ccc5d6c660db9a5c948aea

                                                    SHA1

                                                    5b6d73e272f4d3ab1f1ac522f97d7ba753c50486

                                                    SHA256

                                                    641dde119ef87d44c0efebb1f7f1a9c04f7ce85e3219ab02fae4c95849cf98cf

                                                    SHA512

                                                    93084fa9cb45d6560126f9ea8a3689797cb11f01ab96164b093d3a67a49b512bf29f7465bc7c9048cb8c68e3f4c9fffa1f9157d0183569974514a548de3af142

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                    Filesize

                                                    152KB

                                                    MD5

                                                    978d9ec47e1fc0ec31e46efd4cd27720

                                                    SHA1

                                                    fcf735e17eae11063a62a163a61272e47ff60c77

                                                    SHA256

                                                    a47c78b0a59940960cfec3f5f9d1f1309cd44c76f8706f50f6ec62550fbca90e

                                                    SHA512

                                                    c6dfd381a01b0b02e44be19abfad3438733d9f06b4600dea89aa5cfbc749bf98a466009fba688a98fbb2b4a60d93c940212e1c8ccfa5a1e33cd9d855cffdd21b

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\CommunityToolkit.Mvvm.dll

                                                    Filesize

                                                    268KB

                                                    MD5

                                                    521733d64e9899defe6656eaf8d99907

                                                    SHA1

                                                    d96fc4662ca505b272d86b7ed7dad2d73834a79f

                                                    SHA256

                                                    3c7226eb2100b30a6a6241edbb5aa1645dcfea47e34b09f892fedfcac0c544dd

                                                    SHA512

                                                    7b9e515a862017726d48bcc642b2cfa2c6a1e12261657036ab5324ecf2b0be27f5125ee6eacd7f1eb0013dfaac0811be5643d72e19f0cde3a30ae46f5eea11bf

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\ControlzEx.dll

                                                    Filesize

                                                    532KB

                                                    MD5

                                                    2b5fb689b1f778e338453822216498ed

                                                    SHA1

                                                    a60fae13caf62451a445b4dd7e0d90eac48d4355

                                                    SHA256

                                                    909c8d74d08ca5f5c5463221662068a38ff16a7fba1e6e529a3893e48682f6b0

                                                    SHA512

                                                    0c375598b284371f285ce40cf7af5a015d61d5d68c5216c2303b87bd721bcab10155de08bec2bf308a297ddb11c2c472548f55d1f174e19eaf188d359a0cbb46

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\MahApps.Metro.dll

                                                    Filesize

                                                    4.2MB

                                                    MD5

                                                    6f48acc8de7939601f34d13e9ce0a1ba

                                                    SHA1

                                                    a2cda7f89ac39313976909a17b7f07de0c5a0a51

                                                    SHA256

                                                    0c86b725ba0c0666dc731a12127e816a0285fe8f45ee1a248b1ebddf34ce62b8

                                                    SHA512

                                                    42a30a95b9ddbcb7fe36b7006e2c02ce61e451585baaacac6a93fc8389be0bd95f9b6dac1f724c73c6ff1d2908b1f5e1d55c5058bedd79fc045d98b3cb8b91eb

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Memory.dll

                                                    Filesize

                                                    76KB

                                                    MD5

                                                    9ef0b37d64dd068adf27f50f5b8c1efd

                                                    SHA1

                                                    822a1a9f7c0494f459d8e0fc88af7819ee0c7ff0

                                                    SHA256

                                                    95aa5c51c12ec302ce518cd7597f664cc03f3552933730ff44a63190abf6d1dc

                                                    SHA512

                                                    67b3fa85c37b10f0d9edf77f49f9c145d9727ea28608642aac1fd228fbfbfb1944cc19284deb9884cce74c6f507651d63cea1435a4d4ee3775b9cec9a4c5c8e4

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Configuration.Abstractions.dll

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    be1836ad923b8e043a2d83590952bf50

                                                    SHA1

                                                    31c98d4a78521e93bbf384156b01df6afb0edb23

                                                    SHA256

                                                    291bc2422c78bb23137fcc25fd3ecb1aa3a36aecdaa248a6be6a9806430899d8

                                                    SHA512

                                                    96d56a811815dc6f6d0df38df917314d7c0d112033b00a4d7b0e7f79aa3f15e13a9e0c3570fde8ad574d36270015675e25429f19ec7d70210dd1bcaf17a6525d

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Configuration.Binder.dll

                                                    Filesize

                                                    76KB

                                                    MD5

                                                    bf21badb4ee6c6f2ce6c4c2cafda4bed

                                                    SHA1

                                                    60e9e13930cfb2f63cb3de892715357f703e2a66

                                                    SHA256

                                                    95314b2f54737c1bbca684cf207d694ec645e30f029aa856482e844d00700af8

                                                    SHA512

                                                    197e29f0b7f472e27798dcca8db2fec7bc40d7a514e31d34822077d9799e015841f2b8d181dde8601bf29043177b5804806f323b147e640b94588163d7cf77c6

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Configuration.EnvironmentVariables.dll

                                                    Filesize

                                                    28KB

                                                    MD5

                                                    f2326cb984605ba7aef286ac5c303d12

                                                    SHA1

                                                    c075ff21dbce48f037ff53c079b4172031c302ed

                                                    SHA256

                                                    02fc1cf8a84970519accbda29a947e60fc6060639cfd1dbdbc6e8c341124269e

                                                    SHA512

                                                    77a314f913ad078e4308e86992968e374d3c0644ac62ab37981c7c203328f09387400dd6bddfbb4dcb2c1ca9995bed051f2d991eb87e83f88c3019baa281582a

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Configuration.FileExtensions.dll

                                                    Filesize

                                                    40KB

                                                    MD5

                                                    50f951ee1e0054ab552f81f0928f2b13

                                                    SHA1

                                                    4a16d55eb010cfe4668e1cbf9a3a6bdef3c83963

                                                    SHA256

                                                    892fc208754e5f0eb3d3af4461c764106f5080f7d978003b2eef07017adb7eb0

                                                    SHA512

                                                    feb6ee8fdbaf15dea0623ce61bc3cdd569a98ecea60d2a89f38f06a7451f79b1c749cbd57751c30813d098ad7038a59f2ec095e8ea666d4e48583c4a40471cdf

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Configuration.Json.dll

                                                    Filesize

                                                    40KB

                                                    MD5

                                                    a3162552010db3e44140181be33596ab

                                                    SHA1

                                                    9625a5f6f45413faf35cd3d5e49c78b8d534d6f7

                                                    SHA256

                                                    30058af593c58214725aae4b9811b9c99c2cb2ec1e70bad87a363f8239e36983

                                                    SHA512

                                                    1f0e1e0238a58a3ad51c6de95d7c8d8eb14c236d99c6d40771f534184aaf727ecf9340ca1404fa116fb3a9e1bb24094c2c6c808dbe69725444850572a0531521

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Configuration.dll

                                                    Filesize

                                                    80KB

                                                    MD5

                                                    88fb4ffdd9a92a59acf24d0bb94e3765

                                                    SHA1

                                                    ed2c37a53967f6dd834820f6a051737663570fa7

                                                    SHA256

                                                    1a184163dcea1952cdd3d97a5504f62637e2bcf1806a1db4f702900c99a2aae3

                                                    SHA512

                                                    4cd7608739e50b8baf1dff38f0ccba93353d83f9a71084ab1270688d89597ea391b6cae5c84c7e5f4d646221f519d0100777a7cf49a9b859b4b24bf6bcf87ef8

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.DependencyInjection.Abstractions.dll

                                                    Filesize

                                                    128KB

                                                    MD5

                                                    f708f04a1f5a585394ba6d0be35ab494

                                                    SHA1

                                                    0ad83a6fff1b6a1532ec8f116421f0473a153023

                                                    SHA256

                                                    8a65b3644cdaa4f65ed9c17a6f7e259ac86b07a1100f48a8932d0e4e38540ad0

                                                    SHA512

                                                    a892e66ea4588e1bcb193d7ae56b4e860dba206e9d5a81d2427b71b20f2bd0276441cc842fff737d9625a471b069d661bea44d5dba3105e52d93a988562f7610

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.DependencyInjection.dll

                                                    Filesize

                                                    196KB

                                                    MD5

                                                    f57933357abdf89abc966d9b49244210

                                                    SHA1

                                                    4490d80ab54333f54ccdb28746d90797c4e263d5

                                                    SHA256

                                                    b6ed1826e918570c8504fd34d24566cc50be05ffe8c2fcb629e75e3418fd4223

                                                    SHA512

                                                    44453f3ae396f16878e7e82422f2b70edee27a431ef0258d586a598931a90aceec211367c439ad73de243e213a231352b1d4a808754608877b33f66d525a2eb6

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Diagnostics.Abstractions.dll

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    40ef122fd2fd2598b20eab4444f686c6

                                                    SHA1

                                                    ca9e4b19e9213c9bf1116df02352fc287f3437b0

                                                    SHA256

                                                    cad41fbee65cac39e3d75ebd6b59dd416d40fd49ab9dab5159df3d05374022fe

                                                    SHA512

                                                    c4316fbb6a8cc30db13e5f792bbc8c95ffe5627659c6d2550cc994a2d4ac1e6809a902d534cd376dcb9a8f9ee34c459a97444607f62e3e673f61cd4481598b48

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Diagnostics.dll

                                                    Filesize

                                                    56KB

                                                    MD5

                                                    e9ec1650f1eae5ff4da8ef9de9201c99

                                                    SHA1

                                                    e4c3c3769ee233f33b5a3b9752474839c30ea8f8

                                                    SHA256

                                                    1e9e35cc3472b16afec613b53328060a3a52027862f4e06cdf89fcad9447f8d4

                                                    SHA512

                                                    174a0db24387bee42509fa90a43f7c2b691dc80266979ec09011c528fa9212cd416e0cec668c5eadd5f9e81ddf63e14674b2e4a6c63f6adc4a96aa51e7a0abc2

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.FileProviders.Abstractions.dll

                                                    Filesize

                                                    28KB

                                                    MD5

                                                    68483ab93ffb477d6551816ecb9cab6e

                                                    SHA1

                                                    150aff46bcdd1405bb69383b516f18562dba7d20

                                                    SHA256

                                                    671f81bbe32e7b39d0a3fd67344636211eef3a0e268ab0154987941e5d045836

                                                    SHA512

                                                    8618ccfd89b8829be86b2d25a2b8f64df78e2460d65275dcde9de451058e1f3b33ebb494b521086862f1c84ae36a6e605e7d38a8fc9cf4c2ddd0d9b512b33382

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.FileProviders.Physical.dll

                                                    Filesize

                                                    80KB

                                                    MD5

                                                    e43e1dd453892ddf6368c357376fab8f

                                                    SHA1

                                                    d60c84adc135e9ea0d6f3d7a31fbd376962fc56e

                                                    SHA256

                                                    3c830697e9bbf1f296e1d11655490424774ef97f5dc68696d9e811a5e6ee216e

                                                    SHA512

                                                    0c9399303eac394f4a9e45815f4d444e8ec51938a6a25ddfb5be45de3a12114d6afde8a42f73c7af5e53f0ac25bec04a6058a693dec7a887bf8be0cb050843c2

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Hosting.Abstractions.dll

                                                    Filesize

                                                    68KB

                                                    MD5

                                                    453fd26cb55f9a8b5905c25a1023052e

                                                    SHA1

                                                    caedd4f0fa448f4e310ce4bcf62d98d09ef404b6

                                                    SHA256

                                                    760c45fd1b371faca2c9ea374a1f875eb3c8202f21912e65572be5b9dcc65ee9

                                                    SHA512

                                                    6037ebcf032ead3b46f11e867ed478feec9850ef34fe226ed4992077d8ad58000fa34a7a289e6b6931d60ca70af3f079c3cba7f93fc8af7c33dc5638f3a02048

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Hosting.dll

                                                    Filesize

                                                    140KB

                                                    MD5

                                                    57e385e1e31a442bba3e0a0864091de3

                                                    SHA1

                                                    3807a0f535cedbc323bf66471c6bdc0bc0efd773

                                                    SHA256

                                                    c4d6b65a159234b3788949a04a1b9019d343a5b377c21b96f8c06431a4ee47ae

                                                    SHA512

                                                    8b438ff903aa5a4e16a8ff1446afb99b24890cd14b0f392fe4dbb6b0f8c9ccb977aa77d50633c238eefd8abf821ba45ab84cfa4bdfc2950f85ae9e5816fbf27e

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Logging.Abstractions.dll

                                                    Filesize

                                                    132KB

                                                    MD5

                                                    d72e5821b3c4546c9f8acb98684eb76f

                                                    SHA1

                                                    4ae0ec66c0a24fb2a723372184c3e50f43484bc9

                                                    SHA256

                                                    4f77f38cfb355d9bbbccf9a3bd912c756417e18ae06403161770f0c4e86d9566

                                                    SHA512

                                                    b6c4cca0f81b6f522d65e6f996f99b8b9da90bd510bcdc8381d3b55e44f5195a24a062847dc0b21cc924859f43c64025dd114784baa6b87b8966413285695abb

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Logging.Configuration.dll

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    76a69addd276658b1be188a492f66f0a

                                                    SHA1

                                                    d64fb65160e48533e12030f34c962e04ec82e817

                                                    SHA256

                                                    bc0257c424a1747ddb81b53a784624e186689fa63ea5c708c3d2a4edb9150326

                                                    SHA512

                                                    2ae5d5f7e7b6b531b2ec741144938d7c5705b785d2e55acf290ac6a0f1f599a059f378e1cc37982336872741ed030d1c73eb39b64dcbb111905e3689820677d2

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Logging.Console.dll

                                                    Filesize

                                                    140KB

                                                    MD5

                                                    b4ac06c9ef32e512370c448d775dff93

                                                    SHA1

                                                    ff94d904cc9a8d9f9bcf74e90f581cb99689811a

                                                    SHA256

                                                    9c9c80d009d7cac6303a3b5279d809582a2cb55cdc03dcd26cb264e7553d50dd

                                                    SHA512

                                                    8c627c008ba3c3eca7abbdfb5d0645c5e0c6d4850c3fd971abf80ff068b2a9b59c2164b224252c501701576afb59f69f125498230df511bed7692a5686bf6c02

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Logging.Debug.dll

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    8876ae59dc4ca130ea297f2c03cba138

                                                    SHA1

                                                    c7e4bddb32ffc9e46653499bb874776fb49db4d1

                                                    SHA256

                                                    81d1c88022748590d89b7b58d36e3ce2ee7a65998c5211d9d25cedff757e1382

                                                    SHA512

                                                    1c3b19579391258ea3eea604d355017554c5bdda6f0aa28dfb8141e38db9cb90c0bfea3b7246f7829511065aa25b595a69e6615c5c6725706f7472bd47f2af61

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Logging.EventLog.dll

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    7efd7e5bd7a90dc131a66ba976322d20

                                                    SHA1

                                                    3a456c96788c8e0cf46f5bf2bb5b3e2dd882fa49

                                                    SHA256

                                                    736847fd1eed9c1dbfd4ce8a74646a5b880e4f01a66e2b460c1c6b5dd8f75772

                                                    SHA512

                                                    4dbe1911843d3d2492873c4524e0038292d5eb63f73aa6e2a5710d5058567fd49b9ca47879d7894fd797184b598a635eed1b926631781004d74122a968818e25

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Logging.EventSource.dll

                                                    Filesize

                                                    52KB

                                                    MD5

                                                    b45a7d188d131dc84b60bb12e6c6fe36

                                                    SHA1

                                                    6adb9bb3cc677f62dcc47dee747637f0ad19c7e9

                                                    SHA256

                                                    951100120b9712529ad787d91c98924b303f9cb9450eced997960d592db56bfa

                                                    SHA512

                                                    04f5b36b898ef6dd6175dcef339d898c52334739695ec3419044a527db5a75129754fc4f2baf689bdfbd28631740792b94e71975779ec069bffbc58be5de47ab

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Logging.dll

                                                    Filesize

                                                    84KB

                                                    MD5

                                                    8b8931de68d77665aa7630dfaac174e7

                                                    SHA1

                                                    0e0e880af4e0b6c4cc015b0cb3426f03e55c61ac

                                                    SHA256

                                                    9860dd4d25c39caca890fca54716c038dd2da5cd608ecd3292af554fa31f87a5

                                                    SHA512

                                                    be438dfc004afc81e375f1f791760d9209c250ca933443e2526c9878b06027c991bd674b8af71ba40106c90e7abc02f177f198068b9fea5d4ff264f0007bf7b7

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Options.ConfigurationExtensions.dll

                                                    Filesize

                                                    28KB

                                                    MD5

                                                    5fbcb1b2b7fbcb2f1bda0be01c99aae8

                                                    SHA1

                                                    cbe3b61447e3e3eab0a0da7eb75f06c50774e20d

                                                    SHA256

                                                    1feacc8259ce57bb7993dbd1cc03cceb6af2285a667147473679ad11418963fb

                                                    SHA512

                                                    62e7e37c8243799c8a39b48a54d6170d032c8bfab5fa9f5bb5f5451602c12fa13a207e2fe98bcce9fbac48874566118248dfe6e27a8e8f98c5e9594e6d53c543

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Options.dll

                                                    Filesize

                                                    124KB

                                                    MD5

                                                    3e6792ffe13324a11a09d4b7e3883322

                                                    SHA1

                                                    c7860a43b49c49af7349623dbe09898f5b9b9fcb

                                                    SHA256

                                                    7d73beabce73bb6f158608a31e83ac4e9da4d09f5af4711a648f1fcb54e24522

                                                    SHA512

                                                    6ee9908279144fb5feaf70ca7e539296b3e89427c9685b1d1162c0bf8bce0132b0b6517fca3ed145fcb9512801a4b68f6e16c0e31e693a8fab0114210b755283

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Extensions.Primitives.dll

                                                    Filesize

                                                    72KB

                                                    MD5

                                                    e8f0a666ce7b8f2a01b1be165b2043b8

                                                    SHA1

                                                    32be71817280c8ae6f7670cd5cde6cad4bc7fe13

                                                    SHA256

                                                    e25328ffd434c109f6634f4dd2a56fdfb507a35bfcab9a4c9a3c7dc866fd88a6

                                                    SHA512

                                                    1553aa746ed1ad39cfdbede776b684848b2dcefda6124f92035f116b8637b041ac460931c564e530eb80accaf3aebbdc559d72c6e74337ccc552415e4e5211c2

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\Microsoft.Xaml.Behaviors.dll

                                                    Filesize

                                                    352KB

                                                    MD5

                                                    0c5821753627c11f00c69f1fbeee9f93

                                                    SHA1

                                                    23a4e2f6a182de21247578e986ad5aad075babc4

                                                    SHA256

                                                    7b2868c0babbf090f6a286fb530bfe4c318dfba2ba9e1ffb03e14c87c20b9e07

                                                    SHA512

                                                    0f1a99f1fa694c0461d1bad71b6f15aba0601f95f7064cb91e51bfcd24f95eb13f207df39bda38f71110e2103fa5953184276658e073daab74de248302ac7efe

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\System.Management.dll

                                                    Filesize

                                                    812KB

                                                    MD5

                                                    a6bdc9910ef9f159f5200724f42a9e5c

                                                    SHA1

                                                    d66392bc031da4c1026455e40db96784833ef1e4

                                                    SHA256

                                                    fa2dda07f6e09ff70aaa1f38c4f3a8c3493d1eaa56bb55ae1ea2fb87f5286c0b

                                                    SHA512

                                                    c232ea419877dcadd89d29d509b05d2fc1a00023cb01e2a84a5f5300b5218b8a47d36be1395b474dea6f2c93adffc512603e8a4cc9b5f91795059e63f2a25e12

                                                  • C:\Users\Admin\AppData\Local\Temp\.net\FM-AIO-2.5.0.0\Jz+Xozt8lQ2Ytq0Cw5KypiadaYqR4+o=\yeahgosuckmydickwiththisblacklistshit.dll

                                                    Filesize

                                                    952KB

                                                    MD5

                                                    37410f637e7c1a26e6d24c5b80168c27

                                                    SHA1

                                                    5a0d9eab4489be243e368d19a1d658bd635490e4

                                                    SHA256

                                                    3f185c4f587e367dd50afa2b919e3535818e3977a46e9d7dd203b56a72086dcd

                                                    SHA512

                                                    cdc63b4e0fbd850a709e515a3f9d2869a32e836056a77c01ad3b67f52380582ecc70998b276a89a5de9bbf4fa26aef036c0989f57929e0bea4efa9785aafa3d9

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                    Filesize

                                                    933B

                                                    MD5

                                                    7a2726bb6e6a79fb1d092b7f2b688af0

                                                    SHA1

                                                    b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                    SHA256

                                                    840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                    SHA512

                                                    4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                    Filesize

                                                    240KB

                                                    MD5

                                                    7bf2b57f2a205768755c07f238fb32cc

                                                    SHA1

                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                    SHA256

                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                    SHA512

                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                                    Filesize

                                                    3.0MB

                                                    MD5

                                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                                    SHA1

                                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                                    SHA256

                                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                    SHA512

                                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    c17170262312f3be7027bc2ca825bf0c

                                                    SHA1

                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                    SHA256

                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                    SHA512

                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                                    Filesize

                                                    780B

                                                    MD5

                                                    8124a611153cd3aceb85a7ac58eaa25d

                                                    SHA1

                                                    c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                    SHA256

                                                    0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                    SHA512

                                                    b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    95673b0f968c0f55b32204361940d184

                                                    SHA1

                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                    SHA256

                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                    SHA512

                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                                    Filesize

                                                    53KB

                                                    MD5

                                                    0252d45ca21c8e43c9742285c48e91ad

                                                    SHA1

                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                    SHA256

                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                    SHA512

                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                                    Filesize

                                                    77KB

                                                    MD5

                                                    2efc3690d67cd073a9406a25005f7cea

                                                    SHA1

                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                    SHA256

                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                    SHA512

                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                                    Filesize

                                                    38KB

                                                    MD5

                                                    17194003fa70ce477326ce2f6deeb270

                                                    SHA1

                                                    e325988f68d327743926ea317abb9882f347fa73

                                                    SHA256

                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                    SHA512

                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                                    Filesize

                                                    39KB

                                                    MD5

                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                    SHA1

                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                    SHA256

                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                    SHA512

                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                    SHA1

                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                    SHA256

                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                    SHA512

                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    7a8d499407c6a647c03c4471a67eaad7

                                                    SHA1

                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                    SHA256

                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                    SHA512

                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                    SHA1

                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                    SHA256

                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                    SHA512

                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                    SHA1

                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                    SHA256

                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                    SHA512

                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    35c2f97eea8819b1caebd23fee732d8f

                                                    SHA1

                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                    SHA256

                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                    SHA512

                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    4e57113a6bf6b88fdd32782a4a381274

                                                    SHA1

                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                    SHA256

                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                    SHA512

                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    3d59bbb5553fe03a89f817819540f469

                                                    SHA1

                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                    SHA256

                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                    SHA512

                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                                    Filesize

                                                    47KB

                                                    MD5

                                                    fb4e8718fea95bb7479727fde80cb424

                                                    SHA1

                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                    SHA256

                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                    SHA512

                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    3788f91c694dfc48e12417ce93356b0f

                                                    SHA1

                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                    SHA256

                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                    SHA512

                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    30a200f78498990095b36f574b6e8690

                                                    SHA1

                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                    SHA256

                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                    SHA512

                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                                    Filesize

                                                    79KB

                                                    MD5

                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                    SHA1

                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                    SHA256

                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                    SHA512

                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                    Filesize

                                                    16.0MB

                                                    MD5

                                                    8ce72bf04e27c22a58158bb2a2b6e3e4

                                                    SHA1

                                                    bb693e131e0fee1b5c238c5dbe65138f65bb7d41

                                                    SHA256

                                                    7e9f4d25c8a76fd3c5023d3c643292d527f8cf7552857cbd51c03d44a934ad85

                                                    SHA512

                                                    ed9d86c150939f5c1d33fbf7ed18a8cf3ca9bc0fbf1806d7bd61cc75f47f6161ee6a6d4ac7cf8c0b12116d188bf33bba0a8cd9e9c9192d3d822a28ed36e73b3e

                                                  • C:\Users\Admin\Downloads\ExploitKit.BlackHole.100.zip.crdownload

                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    2dba8a41e7861063678efd8893655bce

                                                    SHA1

                                                    655a16eeab22116eec5689067bcee526cdd25d90

                                                    SHA256

                                                    0cb13275aa7ee368338a97664a269b06ef65a4f0349847672b05138576674705

                                                    SHA512

                                                    9df20ec023e70ea117a6b960e32ab4070ff5f2e6177b9ba891fe605f16bbb3df17242e1d0c40877cffd0f1fd384e2919e1c7ae9e37eaa565b23710723a309a8e

                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                                    Filesize

                                                    3.3MB

                                                    MD5

                                                    efe76bf09daba2c594d2bc173d9b5cf0

                                                    SHA1

                                                    ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                    SHA256

                                                    707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                    SHA512

                                                    4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                  • C:\Users\Admin\Downloads\blackhole\lib\templates\default\img\icons\countries\re.gif

                                                    Filesize

                                                    366B

                                                    MD5

                                                    0a4673b07b377d1f58230f40f256d890

                                                    SHA1

                                                    7e36554ade83e484899a73946ce5e59a4b9fb6e6

                                                    SHA256

                                                    e2016ab933817845c6bca46de5c80793c2e3baa94fdd467589a0ca47ebdb9676

                                                    SHA512

                                                    1724e9e368bf09377878b4674cddf56e1cb7d31a6e86d8be747480365d6bd10b0ff118e6a525090f196c1113c4344792725b79f6ba3dcc10e66a84fbf726da1f

                                                  • C:\Users\Admin\Downloads\blackhole\lib\templates\default\img\icons\countries\sj.gif

                                                    Filesize

                                                    376B

                                                    MD5

                                                    bbc9011e876a122ea89923e6b730ec50

                                                    SHA1

                                                    7398e4ba0fd8d122eaa2e4c807345f611d6a7594

                                                    SHA256

                                                    019bdfaed643674542f71514948050b099901534673a2b5d80a472f1f1a88dfd

                                                    SHA512

                                                    141810a6dcc436864b41667064f06dc188e6847fe745f85a65003430ec2608490a43fb6f6adca68994c21da90ffef2d08c0890d4f2b3b527246c6270559563d2

                                                  • memory/960-2333-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2452-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2352-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2359-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2365-0x0000000073B90000-0x0000000073DAC000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/960-2369-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2375-0x0000000073B90000-0x0000000073DAC000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/960-2416-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2422-0x0000000073B90000-0x0000000073DAC000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/960-2336-0x0000000073E70000-0x0000000073E8C000-memory.dmp

                                                    Filesize

                                                    112KB

                                                  • memory/960-2337-0x0000000073DE0000-0x0000000073E62000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/960-2335-0x0000000073E90000-0x0000000073F07000-memory.dmp

                                                    Filesize

                                                    476KB

                                                  • memory/960-2461-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2338-0x0000000073DB0000-0x0000000073DD2000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/960-2481-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2339-0x0000000073B90000-0x0000000073DAC000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/960-2334-0x0000000073F10000-0x0000000073F92000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/960-2324-0x0000000073DE0000-0x0000000073E62000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/960-2323-0x0000000073B90000-0x0000000073DAC000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/960-2326-0x0000000000220000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/960-2325-0x0000000073DB0000-0x0000000073DD2000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/960-2322-0x0000000073F10000-0x0000000073F92000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/5496-779-0x0000000010000000-0x0000000010010000-memory.dmp

                                                    Filesize

                                                    64KB