Analysis

  • max time kernel
    164s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 02:34

General

  • Target

    Word.exe

  • Size

    3.6MB

  • MD5

    e8340564caba7a2635af2c79cb7103eb

  • SHA1

    8c62c79508abe5ffa36608d1846dcb20b2a27137

  • SHA256

    acd5f35bfcc91c197d8ea08afe588454233114500255ed842b0589dc194ec466

  • SHA512

    b6dc6dfeff210222ee904ad9c8dc832e4bf9c27a84298d2817e320bd9308e6d647a5efcf6845a0ed2b0cebdb6539257cd07428bbdce3d5d5db23e8614503d9d2

  • SSDEEP

    98304:/uWtmPx3xiobns6osz1gyQ4BL995Bt9JWpVi6q:/9m5hi0HBtQ4P95L9g3i6q

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 34 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Word.exe
    "C:\Users\Admin\AppData\Local\Temp\Word.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
      "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h .
        3⤵
        • Views/modifies file attributes
        PID:3688
      • C:\Windows\SysWOW64\icacls.exe
        icacls . /grant Everyone:F /T /C /Q
        3⤵
        • Modifies file permissions
        PID:3904
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        3⤵
        • Executes dropped EXE
        PID:4636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 62141679110482.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //nologo m.vbs
          4⤵
            PID:4076
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe co
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:448
          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
            TaskData\Tor\taskhsvc.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4304
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c start /b @WanaDecryptor@.exe vs
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe vs
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2860
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              5⤵
                PID:5068
                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2712
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "iqtbqgmcp904" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Windows\SysWOW64\reg.exe
              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "iqtbqgmcp904" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
              4⤵
              • Adds Run key to start application
              • Modifies registry key
              PID:5072
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Sets desktop wallpaper using registry
            • Suspicious use of SetWindowsHookEx
            PID:2200
          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3924
          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:1436
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:5672
          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5596
          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:5696
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4260
          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4700
          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:880
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:5524
          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4552
          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:4780
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
              PID:1472
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
                PID:4652
              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                taskdl.exe
                3⤵
                  PID:6116
              • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"
                2⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4204
                • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                  "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1272
                • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                  "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3276
                • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                  "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
                  3⤵
                  • Executes dropped EXE
                  PID:4636
                • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                  "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:840
                • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                  "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3676
                • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                  "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main
                  3⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of WriteProcessMemory
                  PID:4004
                  • C:\Windows\SysWOW64\notepad.exe
                    "C:\Windows\System32\notepad.exe" \note.txt
                    4⤵
                      PID:952
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=batch+virus+download
                      4⤵
                      • Enumerates system info in registry
                      • Modifies registry class
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      PID:4920
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffd440046f8,0x7ffd44004708,0x7ffd44004718
                        5⤵
                          PID:3644
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,5931542382043832557,9558277645239964908,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
                          5⤵
                            PID:1600
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,5931542382043832557,9558277645239964908,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                            5⤵
                              PID:1912
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,5931542382043832557,9558277645239964908,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:8
                              5⤵
                                PID:1656
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5931542382043832557,9558277645239964908,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
                                5⤵
                                  PID:4712
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5931542382043832557,9558277645239964908,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
                                  5⤵
                                    PID:1484
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5931542382043832557,9558277645239964908,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                                    5⤵
                                      PID:5488
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=the+memz+are+real
                                    4⤵
                                    • Enumerates system info in registry
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    PID:5964
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd440046f8,0x7ffd44004708,0x7ffd44004718
                                      5⤵
                                        PID:5968
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
                                        5⤵
                                          PID:5196
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
                                          5⤵
                                            PID:5236
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                                            5⤵
                                              PID:5156
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                              5⤵
                                                PID:524
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                                5⤵
                                                  PID:5252
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4328 /prefetch:1
                                                  5⤵
                                                    PID:3908
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3028 /prefetch:1
                                                    5⤵
                                                      PID:1260
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:8
                                                      5⤵
                                                        PID:5416
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,10486236914641169200,4804863629471798160,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:8
                                                        5⤵
                                                          PID:5652
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+remove+a+virus
                                                        4⤵
                                                        • Enumerates system info in registry
                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:5772
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd440046f8,0x7ffd44004708,0x7ffd44004718
                                                          5⤵
                                                            PID:5864
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,11437020070103070193,16214220459019879297,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2608 /prefetch:3
                                                            5⤵
                                                              PID:5420
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,11437020070103070193,16214220459019879297,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
                                                              5⤵
                                                                PID:4724
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11437020070103070193,16214220459019879297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                                                5⤵
                                                                  PID:524
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11437020070103070193,16214220459019879297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                                                                  5⤵
                                                                    PID:5472
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,11437020070103070193,16214220459019879297,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2552 /prefetch:2
                                                                    5⤵
                                                                      PID:5368
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11437020070103070193,16214220459019879297,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                                                                      5⤵
                                                                        PID:5320
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11437020070103070193,16214220459019879297,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                                                                        5⤵
                                                                          PID:4668
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/
                                                                        4⤵
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:5352
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd440046f8,0x7ffd44004708,0x7ffd44004718
                                                                          5⤵
                                                                            PID:4808
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2260 /prefetch:2
                                                                            5⤵
                                                                              PID:6120
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2564 /prefetch:8
                                                                              5⤵
                                                                                PID:5212
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
                                                                                5⤵
                                                                                  PID:6084
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                                                                                  5⤵
                                                                                    PID:4000
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:1
                                                                                    5⤵
                                                                                      PID:6068
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:1
                                                                                      5⤵
                                                                                        PID:700
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                                                                        5⤵
                                                                                          PID:1068
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3988 /prefetch:8
                                                                                          5⤵
                                                                                            PID:3920
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1560623665657432312,7274162030918327138,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3988 /prefetch:8
                                                                                            5⤵
                                                                                              PID:5440
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/
                                                                                            4⤵
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:5452
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd440046f8,0x7ffd44004708,0x7ffd44004718
                                                                                              5⤵
                                                                                                PID:64
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2564 /prefetch:2
                                                                                                5⤵
                                                                                                  PID:6056
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2964 /prefetch:3
                                                                                                  5⤵
                                                                                                    PID:5972
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3164 /prefetch:8
                                                                                                    5⤵
                                                                                                      PID:4356
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                                                                                                      5⤵
                                                                                                        PID:5920
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:1
                                                                                                        5⤵
                                                                                                          PID:2456
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4876 /prefetch:8
                                                                                                          5⤵
                                                                                                            PID:5708
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                                                                                                            5⤵
                                                                                                              PID:2676
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:1
                                                                                                              5⤵
                                                                                                                PID:5312
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:1
                                                                                                                5⤵
                                                                                                                  PID:3996
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,16454912320854138573,2386764293486165225,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:1
                                                                                                                  5⤵
                                                                                                                    PID:5636
                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                            1⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4872
                                                                                                          • C:\Windows\system32\mspaint.exe
                                                                                                            "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\@WanaDecryptor@.bmp"
                                                                                                            1⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:4884
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                                                                            1⤵
                                                                                                              PID:3716
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:4664
                                                                                                              • C:\Users\Public\Desktop\@WanaDecryptor@.exe
                                                                                                                "C:\Users\Public\Desktop\@WanaDecryptor@.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5520
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5256
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5004
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:5588
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:6024
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:1788
                                                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                          1⤵
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                          PID:2192
                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x2c8 0x150
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5620
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:1436

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Persistence

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          Bootkit

                                                                                                                          1
                                                                                                                          T1067

                                                                                                                          Hidden Files and Directories

                                                                                                                          1
                                                                                                                          T1158

                                                                                                                          Defense Evasion

                                                                                                                          File Deletion

                                                                                                                          1
                                                                                                                          T1107

                                                                                                                          File Permissions Modification

                                                                                                                          1
                                                                                                                          T1222

                                                                                                                          Modify Registry

                                                                                                                          3
                                                                                                                          T1112

                                                                                                                          Hidden Files and Directories

                                                                                                                          1
                                                                                                                          T1158

                                                                                                                          Credential Access

                                                                                                                          Credentials in Files

                                                                                                                          1
                                                                                                                          T1081

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          3
                                                                                                                          T1012

                                                                                                                          System Information Discovery

                                                                                                                          4
                                                                                                                          T1082

                                                                                                                          Peripheral Device Discovery

                                                                                                                          1
                                                                                                                          T1120

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          1
                                                                                                                          T1005

                                                                                                                          Impact

                                                                                                                          Inhibit System Recovery

                                                                                                                          1
                                                                                                                          T1490

                                                                                                                          Defacement

                                                                                                                          1
                                                                                                                          T1491

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@WanaDecryptor@.exe.lnk
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            7993d76afa8aaf4707962111c0037d0a

                                                                                                                            SHA1

                                                                                                                            a5468f1d5b501637288ebf23e05b14fe7f8b6604

                                                                                                                            SHA256

                                                                                                                            f6c4e2265e12871d52e87a7927776b8adabe56c49bf096f11b24321d1b48a484

                                                                                                                            SHA512

                                                                                                                            02083235f21a675fe905ad9fd9dcea914df76639fcd5c07e7fc0b5c9b7e023520fbc162cc3a012c8d5e4440a4d1704b1e4af8243cb9d3735d058d971391c673a

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            55540a230bdab55187a841cfe1aa1545

                                                                                                                            SHA1

                                                                                                                            363e4734f757bdeb89868efe94907774a327695e

                                                                                                                            SHA256

                                                                                                                            d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                                                                                                                            SHA512

                                                                                                                            c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
                                                                                                                            Filesize

                                                                                                                            230B

                                                                                                                            MD5

                                                                                                                            8942e4d3ad32905e33499b3bde40243d

                                                                                                                            SHA1

                                                                                                                            d7033ae8138094c1a8abb6184c62bb9d5d4883e4

                                                                                                                            SHA256

                                                                                                                            ec8834101fa8fc93ab1f413a7bd77ace78ed58b3a5bf807798c8e12c014cf396

                                                                                                                            SHA512

                                                                                                                            1a24915007d90a49dbf65dc7676e8ac071cb2afb65ea036447fdcddb8a1b1a8290cb49909262100ee80d8937d6e43aa59cd7bcd5ada1d0cbefc55e977d5864f0

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            cd4f5fe0fc0ab6b6df866b9bfb9dd762

                                                                                                                            SHA1

                                                                                                                            a6aaed363cd5a7b6910e9b3296c0093b0ac94759

                                                                                                                            SHA256

                                                                                                                            3b803b53dbd3d592848fc66e5715f39f6bc02cbc95fb2452cd5822d98c6b8f81

                                                                                                                            SHA512

                                                                                                                            7072630ec28cf6a8d5b072555234b5150c1e952138e5cdc29435a6242fda4b4217b81fb57acae927d2b908fa06f36414cb3fab35110d63107141263e3bba9676

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            1d40312629d09d2420e992fdb8a78c1c

                                                                                                                            SHA1

                                                                                                                            903950d5ba9d64ec21c9f51264272ca8dfae9540

                                                                                                                            SHA256

                                                                                                                            1e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac

                                                                                                                            SHA512

                                                                                                                            a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            ea80c437e115deac612026f9dfaf7e60

                                                                                                                            SHA1

                                                                                                                            e4e134c13a756579931d2df034adf04da1db3e38

                                                                                                                            SHA256

                                                                                                                            a4a6b356a0827f5e00f52ea893ab4d064fdf570dc6496a65772e5aa336a74f8b

                                                                                                                            SHA512

                                                                                                                            c631c549b41d382fd714337189c302eae2fe251b1d50a0b10bb56051e123ef4fb36f0cdfdd234c8fb62d2d5a6af100f4ae8cae8899a6765abadbddf9ab91bc3d

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            e85ba48ff39bc91cdd306e6798336045

                                                                                                                            SHA1

                                                                                                                            4aa62bead2021d6c778f4f05f5ef960ba5a1f65a

                                                                                                                            SHA256

                                                                                                                            ae05796f51702b59bb65865e291329d34fedf5a143b91b9427766bcccd44166c

                                                                                                                            SHA512

                                                                                                                            50e286c4d4cdc6beee89c41b7ee4dd6a5744490698d39f601b96563e56aa1de4203e9bab963d13aeba72f60e119ca2ccbcf2805840fdf46161a31b444678fd6b

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            11eb9e71c749b065803b204dfbab42bb

                                                                                                                            SHA1

                                                                                                                            42d10a29dda7dd43f68932615d45059c006cc19f

                                                                                                                            SHA256

                                                                                                                            c3b832b5af8b4b1ef57a0a5053b3657e68f690686fcf3a51b94ae6d1673acc29

                                                                                                                            SHA512

                                                                                                                            a3e48aa0e8cca1aba9e023f7bbb6e2f2f43336f6a20a3163f81dfbef5a003be6245366d667b044ccbf502253bc2b66099e59ce2e28153c3cab1a8e32b9f2155e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            29a384c3c931a5c0f2c318d373133a8e

                                                                                                                            SHA1

                                                                                                                            fd9bdc8eccf6918d6bf87b20727338e854a9a1bd

                                                                                                                            SHA256

                                                                                                                            817f61dd1f21a79d298375f63295b4a730fd313ec115793a814f082b47b3712d

                                                                                                                            SHA512

                                                                                                                            562f478ca1337dbbf091d537cdbd955deac0f5b430d2273632e048a57edb6389064e35276f783d3f2de9d82b0bedc30530e42e517baff1e7e70efd86efa832b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            f9849c80786ec5ed62ab67aaedae96d0

                                                                                                                            SHA1

                                                                                                                            ae39770797c067e9064c16deb7ad8b954963dc52

                                                                                                                            SHA256

                                                                                                                            acd5002c060488b26fbbca0170d4f2371ff34b15417461b1451a030a02ecb776

                                                                                                                            SHA512

                                                                                                                            5b36fb50e92af9551042c9f133b82de5c5f4f913f7faedca477a170391917c3d226cef90b733b5bf4b5a444952fc68e99b970ede4c8decc380c073f074784d4d

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            65075a418ababd2c5136bc9c9006edb3

                                                                                                                            SHA1

                                                                                                                            6188d0aed79cc74055e363cc3a944fa22d28bdde

                                                                                                                            SHA256

                                                                                                                            fc72dedec8a103d96c60313be0a93ad62c2f84b6c2d6880d26b73bab27a20743

                                                                                                                            SHA512

                                                                                                                            906b3427b03bbf14104cd248fce2b7b74c9f144c1fc6b4f776ff82e149e065b6edf8971b3b5e013b93ed0e0a8a3818cebcc1d54eaf73fb6d26cab3da9e9515fb

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\00f43c51-6c35-4511-830f-d24a04ab2a8a.tmp
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            a70c73a3bc12ebb1a4fa35dabadf95ad

                                                                                                                            SHA1

                                                                                                                            0990db497733125943f3cf598345b882faee6a03

                                                                                                                            SHA256

                                                                                                                            9106a55c361d34ede0eb7e257bf7f79ca93d5792422c00145d31a4f6bc71b13d

                                                                                                                            SHA512

                                                                                                                            5204b7d2f99beefab6c2966eed93ab18834d08af0461640d1755967ccd3eea7c47f4ae2a845c45d8e5587a10a5015d24ad602ef515f6e870b3625daeadbef64b

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\203bfd07-b181-4009-8c68-c9383dcb9c1a.tmp
                                                                                                                            Filesize

                                                                                                                            1B

                                                                                                                            MD5

                                                                                                                            5058f1af8388633f609cadb75a75dc9d

                                                                                                                            SHA1

                                                                                                                            3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                            SHA256

                                                                                                                            cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                            SHA512

                                                                                                                            0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\94f378cd-ae34-4cd1-98b7-17a5cc6d99be.tmp
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            022601072fd7b103ac9e9a9ba74a7a4b

                                                                                                                            SHA1

                                                                                                                            cb9a2671610aa09c405da548b5c8dca0fd9cb19b

                                                                                                                            SHA256

                                                                                                                            f7a58ce73c9df0b52aa16ed8a681e981e8be9406e82054eda015b0efb964de2b

                                                                                                                            SHA512

                                                                                                                            c19874ccf77972c942fdadc6f9c4d96937e585853f87634ab5e8615eb787c275fc9c9d9395310c81b70905165fa2607382bef88e95c303f9a5bd64250f17353c

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            da1fbce6666558602d7cdf88ce97e2b8

                                                                                                                            SHA1

                                                                                                                            a3ddfd06dc7c660b15eb3b74db6c9c2c1d712f1c

                                                                                                                            SHA256

                                                                                                                            443e834953b9316590bbd9ff372e2f876337a0d0db605f2bf609b7161bb39113

                                                                                                                            SHA512

                                                                                                                            59940073cc1f9126b7ffe875b8b1b57b2a502bcf1b212ca40dfcf68bdc8f47e06ae0e6d7094c37af735d948c95988cd419ebdaa173a3421608da27cef06bfb8e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            e215a78cda5b6384cd6c499673df9fdf

                                                                                                                            SHA1

                                                                                                                            b2dcd611f7fc75b579cb7ef2d6f22fc12fc31909

                                                                                                                            SHA256

                                                                                                                            5b7200f81d273052551ed5b8a6bb747585de278cbcab210e550a6a104176366c

                                                                                                                            SHA512

                                                                                                                            9a033bd862a45c6b252015d37867499919b9b787ba4bf2e524acc73d80eede03a76987aef49ea862a621e8621994aa479f45880445c30ce842a2357bed3e1866

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            48B

                                                                                                                            MD5

                                                                                                                            3c98e03906c9e2324e3e8433524fd871

                                                                                                                            SHA1

                                                                                                                            712165befc7653fed5af556b674dee69147290f4

                                                                                                                            SHA256

                                                                                                                            27d2289e6a1469a17dd595c0b41a33eb232da7e51af067719f45ac0af729396c

                                                                                                                            SHA512

                                                                                                                            6e253115f1d87357de6405f078563baf1df4eb9dd3f99dd87ec9bb5595783406e2bef256f142567e39175925096fda7460bd6ac140d515a1e532640e3e22e0fb

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            264B

                                                                                                                            MD5

                                                                                                                            4fd80bcc8c942b9145f3c19f61e5c056

                                                                                                                            SHA1

                                                                                                                            ac28fc6cbc3be79ad5ba4bfff9f3970cbf302410

                                                                                                                            SHA256

                                                                                                                            cbd9daea594c4f744e260cf086f925a5ec00ec48f1bd71f5fd157cafebba0f43

                                                                                                                            SHA512

                                                                                                                            9fdc78638adf915b3b3ee2b5de60a902b5f1247632c08485a29dadcd93c2e7a79679aeef6fdde95ceb830590eead0ce465cd84ce1e7ed930bfcf463e469fb743

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            864B

                                                                                                                            MD5

                                                                                                                            39621660e6211945f300d85eb963863d

                                                                                                                            SHA1

                                                                                                                            bf944eb49e836b1431ff8a6f284063fbaad039d0

                                                                                                                            SHA256

                                                                                                                            fa163306cf2ed9067e56fc67d551502e84ed36a3e439f27be2b14f6d8f87350b

                                                                                                                            SHA512

                                                                                                                            6fb838ba538be970e1f535e47cd974fdcc54a508676262b647f488b9be33fd5e59bfa054a9ac1685274d560acb850068615988384d191722578b34dd18df2055

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                                                                            Filesize

                                                                                                                            70KB

                                                                                                                            MD5

                                                                                                                            e5e3377341056643b0494b6842c0b544

                                                                                                                            SHA1

                                                                                                                            d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                            SHA256

                                                                                                                            e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                            SHA512

                                                                                                                            83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                                                                                                            Filesize

                                                                                                                            264KB

                                                                                                                            MD5

                                                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                            SHA1

                                                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                            SHA256

                                                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                            SHA512

                                                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            44a670ae5192fd6003842e06995b23c6

                                                                                                                            SHA1

                                                                                                                            6f6f00707745811684106beb0647251717a8c46e

                                                                                                                            SHA256

                                                                                                                            4fb9707e79ddbc62c0012718a5e9b3daf017cd14b55278d03bb1584e7f92a971

                                                                                                                            SHA512

                                                                                                                            5030e03cee3205083f22f1527686aabae2bd94cc1aaecbf472fd33f2cc674b710ecb750401fd55cc7d5ac30b44ecc3601efc0e2b2d4cf6955707e9ccec150e1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            a7a3de17e4e110b496fa03cb0bbf28f5

                                                                                                                            SHA1

                                                                                                                            3da86630ff70f18414a68d0ee64ac9e56d4c02df

                                                                                                                            SHA256

                                                                                                                            f772dfb13383d1ebe952993512803bb523df51dea8b5882f07a0c45861593583

                                                                                                                            SHA512

                                                                                                                            b3a27957a176e04291769dfdcf998cc0af45003850e5c6dd645689eb83fb71eb3c7fa2bcd8c32ad0aba873e09c598ddeaa43f74dc7ae98da2da31062a6da8f4b

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            10KB

                                                                                                                            MD5

                                                                                                                            1f8cdb67b660d8b123107e87894f872c

                                                                                                                            SHA1

                                                                                                                            c547bed66ad43e5f50bd7fa6f091e41ee399e602

                                                                                                                            SHA256

                                                                                                                            59d962c9a4083d8473d682aa8cd8d8ced664b4b7c0e53e3e9e27f841a6b9604d

                                                                                                                            SHA512

                                                                                                                            b1c82b197459a8a05a14af40e7b291f5990c275b8c05d1e48b4953dd4386a8f150206e6dba2d4bf435cdc2a66005ed6ddb3f783f352d390ba1e969372216beb0

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            ec7ecedefb615608e8e525385f77dc26

                                                                                                                            SHA1

                                                                                                                            864bbc1ab8080d8b0a9406c2f3da48438ed35ca3

                                                                                                                            SHA256

                                                                                                                            f8c299f50dcdb81a7cb909b3dcec13581071dbe0d0a398741788bbd4389b9a75

                                                                                                                            SHA512

                                                                                                                            aeb85f3e396666347831db6afc9c8900e961f403530ab7c6070db0f5ffe58f325a2ac0698e272c2b0448d01298c1f9de85ba643f63f47d3487869328ccccd072

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            96294f65246f67ee1c4e0b29c39335af

                                                                                                                            SHA1

                                                                                                                            41bc805a12c1b00096c778c1a743b68513e517fa

                                                                                                                            SHA256

                                                                                                                            ab3654dc0499e2a90acfa3417c9d2ff0148abc3e5668e79bb1c69d57c1f0a838

                                                                                                                            SHA512

                                                                                                                            6cd49854216aa3731b1d2965b08d9e8f5486fae235ef43d0e5278f8225724785ae2a69065d7763b4d9f435727d6b5635ca987f96546b25417aeac3e843ca0264

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            f1df0a92f9d749bd60c225ce947d5c1e

                                                                                                                            SHA1

                                                                                                                            fab936c0ebdd5a08ab1d81bde86a39e167081ae2

                                                                                                                            SHA256

                                                                                                                            098fd1108c65ab3d486e304e37dbc652181114d1419922ae90aac61ffd5f2921

                                                                                                                            SHA512

                                                                                                                            d8cd839e33dcff7b0bbf1fe58152ba39034ca4de9ac824a69142e7077c7e2a0823861b69ce342f959105e04398a4b2f6405b52af034445e05a353768809f2c31

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            62fc20c72401c58fcda64d84fc4e4e27

                                                                                                                            SHA1

                                                                                                                            41922f619095e71016db2a9685a37ba7b6142f81

                                                                                                                            SHA256

                                                                                                                            a406b4114cd3fca7ce60c01f7b81862a457f9932da55ebe63153f89f4876e324

                                                                                                                            SHA512

                                                                                                                            24342ad0e9b6552df6ad10d1479271693a106fc355c19df88ad175fec9a69498f65300f4393e60217c3bd40991bf72d5065c1007dbfbad32ee3a62285016c82c

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            e35a2b591cb1428f9a782d9b1535a91a

                                                                                                                            SHA1

                                                                                                                            068684a944e17a9788bd5329322cb6b5996bb7d8

                                                                                                                            SHA256

                                                                                                                            f21215ae3c7d8ac403bbde84a5d047b027bd751ddb52feb4b23a7a0dd39d74cc

                                                                                                                            SHA512

                                                                                                                            3c56d05d8b5fbe3f5b095a1aca1f43a08df66a5f577c994c0c24f167f0b14986e2c44bf0d391cda5ab5d917990a763228fa0ac25683c711495a245e060c4b851

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            7425dc3df4743e1584781f4cd2ef80f5

                                                                                                                            SHA1

                                                                                                                            d57fd4a0f01805bf64f044bfd553e8c56424cf06

                                                                                                                            SHA256

                                                                                                                            24cf9dd63dd0f3c110ad73a6a40c6c08694b874e1e57dcf724cc51abc00d9650

                                                                                                                            SHA512

                                                                                                                            be89791450847b89fcb6f025823daed846fae2e71f13820bf90606081a5c23686c4f34a3ac2c2239eb5350e219c72e64b54e33b1185440bbbc17230556e525ce

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            08fe2c148dd044196c5394dbb4311df3

                                                                                                                            SHA1

                                                                                                                            42fdd2b67b619bb26c68a93e1957af99f28c94eb

                                                                                                                            SHA256

                                                                                                                            ad243532bbc4a79e4afac1ce381a0faae10819491f51ec7f93278532e3956822

                                                                                                                            SHA512

                                                                                                                            1fd8cc23ccfe27b22d5da42cb35f8659faf6fc9ecbb2fb2244a692a575677eccd001c6f30500f35dcbbe19273b221be55d23da581585bba1e27d04a7cb6cf96d

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            87b251d272457070bd5d11ce5b43032c

                                                                                                                            SHA1

                                                                                                                            6498d9bde69bac42f21695076caa2602359fe788

                                                                                                                            SHA256

                                                                                                                            860a444bf6cb485e703920cb47554abae5f437417867690fc13076d8aa24790c

                                                                                                                            SHA512

                                                                                                                            3b1166ff866ecd6bbf93aaba85e0d45805f327abd6227acbbd22d3f16c5f07f93753b65ac8768bce81c7572fd9d6fa06fc3f6b340ec649407ee5685b14d8821d

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            6d1b236f3fb007a03f584d525f7492c7

                                                                                                                            SHA1

                                                                                                                            0a857159ca1e7c6cda45a022c31624dd9fac5d71

                                                                                                                            SHA256

                                                                                                                            66003d5a7eab31b3bdb57699a1e78579ca7dc51b40f1aa81e24ebdedb34539b6

                                                                                                                            SHA512

                                                                                                                            d598ad2b18e0846f26ff9136117291f5160c12a3bc12186d9e539284e5f155123fb7c9d9a19e21a031d68d960b092d27a7f1780e4f75043193ce3deee858f01a

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            227daa6dd4668d60f740970e99ae2a04

                                                                                                                            SHA1

                                                                                                                            f73cf168f9dcc250be3f9f7de1f7a09de2f785e0

                                                                                                                            SHA256

                                                                                                                            bfdfeb4203071ea5a2df1f66f6e487e2c94ff7a8e248afa72ce3ec216088ffd0

                                                                                                                            SHA512

                                                                                                                            45e63b2560b31388546cea295eb0d3d7eb51b2a84602c99ba50645282de9d7b6c90f89a70c20b19623f7334d7a5d6847c53d8f2809edfd1c40580feff4554ac5

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            85cd0317b9def42912ed2419d114170f

                                                                                                                            SHA1

                                                                                                                            e119adb7dbd023469d5aeb90ae11d39495a9e448

                                                                                                                            SHA256

                                                                                                                            85fcf2b899f2f45d7c9e596553f09bbaf3091e6fcd5a37dd07956946a21865c6

                                                                                                                            SHA512

                                                                                                                            a36f08bad2cf2d97c04912bf68e1da80b686b83c7134558648445ea51905a65ac9d813a430bf7931291f2ad3b5a9c2eaa57ca18329f98f84bc6d87e90570debd

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            8f2edc65dbfc9ec179e5385bd1e0aa6a

                                                                                                                            SHA1

                                                                                                                            70aef99839b7f0b62c37e318170216d9bc1a2447

                                                                                                                            SHA256

                                                                                                                            7c16595bde3f25c69608bd977d12642b424ca822c12de5c97d871f5f6c4f4eed

                                                                                                                            SHA512

                                                                                                                            2dde0e9eda5f0d30a6a208addc434857ab09dd6b3cc0d6656a55a58f1d789dbc3553805fb30ff28b6a230b5f7fcb47427d81a9a108c3dc8cedba410dec856f64

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                            Filesize

                                                                                                                            24KB

                                                                                                                            MD5

                                                                                                                            1463bf2a54e759c40d9ad64228bf7bec

                                                                                                                            SHA1

                                                                                                                            2286d0ac3cfa9f9ca6c0df60699af7c49008a41f

                                                                                                                            SHA256

                                                                                                                            9b4fd2eea856352d8fff054b51ea5d6141a540ca253a2e4dc28839bc92cbf4df

                                                                                                                            SHA512

                                                                                                                            33e0c223b45acac2622790dda4b59a98344a89094c41ffdb2531d7f1c0db86a0ea4f1885fea7c696816aa4ceab46de6837cc081cd8e63e3419d9fcb8c5a0eb66

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                            Filesize

                                                                                                                            90B

                                                                                                                            MD5

                                                                                                                            039ee690818b1569918bc11128c3cc38

                                                                                                                            SHA1

                                                                                                                            66fc46b6738fa2404b10c1f6ee70c3d1472dcb57

                                                                                                                            SHA256

                                                                                                                            61d336f3c9e815e93ab1181acb1d0bcc0aea682112177d13a82f1306e6ce1097

                                                                                                                            SHA512

                                                                                                                            ea689e69cd833d99cf3f538d68a10d6fecb8a361d8e6838ca0c77a9bb623e216dd672bcc9b0f67ca779fc92f06ea92a7a790a7e46485057a8e497268e5a3c5b3

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                            Filesize

                                                                                                                            90B

                                                                                                                            MD5

                                                                                                                            88346c9916528019b563c2646c3f131b

                                                                                                                            SHA1

                                                                                                                            65d441f7cfa66b38a38c6f31c7ca5916615da92f

                                                                                                                            SHA256

                                                                                                                            c1f302f3d9ff34c0b2f1c0cb95522ae247f620fe34405e0eb295f839d62e4d78

                                                                                                                            SHA512

                                                                                                                            360c36e582858eb5da5b18dce2f2925f168698c5b08735f9cb05feefc3f0b630b999977bef85f1a067448b3c65f94abcf681cc6463dca361fac7fa1a8a18b7c5

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                            Filesize

                                                                                                                            26B

                                                                                                                            MD5

                                                                                                                            2892eee3e20e19a9ba77be6913508a54

                                                                                                                            SHA1

                                                                                                                            7c4ef82faa28393c739c517d706ac6919a8ffc49

                                                                                                                            SHA256

                                                                                                                            4f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2

                                                                                                                            SHA512

                                                                                                                            b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            372B

                                                                                                                            MD5

                                                                                                                            b691bbe3947a2a49c06ef4502717e8c4

                                                                                                                            SHA1

                                                                                                                            de0eafbda33dddf26623c5e609cf0a3c262f2b17

                                                                                                                            SHA256

                                                                                                                            ee2a178fea333c61bad1a76d48313727a08abda17736577fc3839c41039c4848

                                                                                                                            SHA512

                                                                                                                            049178e57e968beee46a770ba4bcfa067b4b454061eeaf0f4b65fa8190c58c9aade46ef3416f75678e64bf212bb7fe0c42c63fdd6fcd557e6d0dc8e4b8245c0a

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            da098659ce5bc45f5da65a0eaf353323

                                                                                                                            SHA1

                                                                                                                            2db12ba8dc4ea2f836d2418cfcfc429e81058ef2

                                                                                                                            SHA256

                                                                                                                            10e2939e4ca69db65d77879eb7b7c892c78cb75d17e6d41f4536aa3bad8259ec

                                                                                                                            SHA512

                                                                                                                            2d29c3e5b1e1474b777ae3ae847c65f9f6deb17c9f642234edc02278f0f13136e809d0a7b1f8918090a27b26ce6cd99a3effe8f2a2a2cee467e8dd21908e25c0

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            372B

                                                                                                                            MD5

                                                                                                                            60cf4f24e0b8693fbabb6acbb7742c91

                                                                                                                            SHA1

                                                                                                                            a263f9d13c5f73855b1e0c6b32edd472ed1e2cc5

                                                                                                                            SHA256

                                                                                                                            ae516488fc25967cf7a4013762c9b1ecbe27b2f9dfc4413fa53d960ab98adf95

                                                                                                                            SHA512

                                                                                                                            4592284a35da70602e32d17413b259de371e09ff68eb36993a880a2defb84373ccf94095f273499ee43766f838da12bb79ced391485e3f76cb1e5fb341f1d183

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                            SHA1

                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                            SHA256

                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                            SHA512

                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                                                            SHA1

                                                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                            SHA256

                                                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                            SHA512

                                                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                                                                                                            Filesize

                                                                                                                            41B

                                                                                                                            MD5

                                                                                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                            SHA1

                                                                                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                            SHA256

                                                                                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                            SHA512

                                                                                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT
                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                            SHA1

                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                            SHA256

                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                            SHA512

                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version
                                                                                                                            Filesize

                                                                                                                            11B

                                                                                                                            MD5

                                                                                                                            838a7b32aefb618130392bc7d006aa2e

                                                                                                                            SHA1

                                                                                                                            5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                            SHA256

                                                                                                                            ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                            SHA512

                                                                                                                            9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            b1609ca8394b6f24792329f71f5dc8bd

                                                                                                                            SHA1

                                                                                                                            9303f4c354d0bd751c3b13bc11e5b3249b256a3e

                                                                                                                            SHA256

                                                                                                                            5f2ca5d2889cd773ee91998cb514847d941430a406f1a635a98170d842dc8ecf

                                                                                                                            SHA512

                                                                                                                            d975f1372acb22466bef6aad20718189ab043bfe2ebff95ee3ff2b3ed48205b4217d415497a97f3428cd854b693769951022dddda069c9dee26e7e5d268fae25

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            9d0fbb68bbb158d3567ef03678094003

                                                                                                                            SHA1

                                                                                                                            7f5699505498b0ea6e5afa0c649d169066718ad9

                                                                                                                            SHA256

                                                                                                                            ef89646c63b74e1634e56b889013fe15dc22355ca1e5d27fb2d84a2eeb561970

                                                                                                                            SHA512

                                                                                                                            948290fc687bc68bb5974f255eef6ce7dc65f8fd3a8e90c33588b0c9279724313b65ce69e1b45617865055010312690ec2001c4bb6aaa062d0c5021737213330

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            bd89db48d5ff9af74b6a3b3c6224c34b

                                                                                                                            SHA1

                                                                                                                            148395aff0b535b86f315fb36753a5b207493dd6

                                                                                                                            SHA256

                                                                                                                            774bb066c29004b686729693801b5fc20f890d1e6c66041097bbc417948321d9

                                                                                                                            SHA512

                                                                                                                            b3efa9840da7d3dee848224b48679716c096eeace28ca1fcfd76df59ead9acbbfcb06e50ebe7bf4c1a90611c42aec37f699fed3b1a83eef1c680c0f3f1af01ba

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            9KB

                                                                                                                            MD5

                                                                                                                            3cf455f60fc6a3eb0af1c16ad9309287

                                                                                                                            SHA1

                                                                                                                            0c56bb975b0330dc564335c2758316b5a3f4237b

                                                                                                                            SHA256

                                                                                                                            2c92a4e4afc6eca2cc3e167fd423e04cc95aefb90158e265e4dff1cfcb6011d2

                                                                                                                            SHA512

                                                                                                                            c1ceba2be59a6987a721d331638257189a76d080e2f5a04870f59b440efc849dfd3782bb3f72f7ca321362ebe1245274904e2e5e2017c6b2dd3287c5a2550fba

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\00000000.res
                                                                                                                            Filesize

                                                                                                                            136B

                                                                                                                            MD5

                                                                                                                            fa20e70aac8141b90f53ad7edd0f1782

                                                                                                                            SHA1

                                                                                                                            22ba9e391d740974c5d5aac0548a8537f57586ed

                                                                                                                            SHA256

                                                                                                                            46587f4b47667b7cfed803025c5dd0efd36a61dc06cb2b43ba90923fe930c6f7

                                                                                                                            SHA512

                                                                                                                            4069e8771e826e062b036356465dd1fca14d73ba9e6b2818cade92c5a912309b106d75a3fdfe343e76f884718d74c1f8626caf69aff8ba5f04e3c4aed4c3d7b3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62141679110482.bat
                                                                                                                            Filesize

                                                                                                                            340B

                                                                                                                            MD5

                                                                                                                            3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                                                            SHA1

                                                                                                                            06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                                                            SHA256

                                                                                                                            4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                                                            SHA512

                                                                                                                            b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt
                                                                                                                            Filesize

                                                                                                                            933B

                                                                                                                            MD5

                                                                                                                            7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                            SHA1

                                                                                                                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                            SHA256

                                                                                                                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                            SHA512

                                                                                                                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                            MD5

                                                                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                                                                            SHA1

                                                                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                            SHA256

                                                                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                            SHA512

                                                                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                            MD5

                                                                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                                                                            SHA1

                                                                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                            SHA256

                                                                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                            SHA512

                                                                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                            MD5

                                                                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                                                                            SHA1

                                                                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                            SHA256

                                                                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                            SHA512

                                                                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                            MD5

                                                                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                                                                            SHA1

                                                                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                            SHA256

                                                                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                            SHA512

                                                                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            7993d76afa8aaf4707962111c0037d0a

                                                                                                                            SHA1

                                                                                                                            a5468f1d5b501637288ebf23e05b14fe7f8b6604

                                                                                                                            SHA256

                                                                                                                            f6c4e2265e12871d52e87a7927776b8adabe56c49bf096f11b24321d1b48a484

                                                                                                                            SHA512

                                                                                                                            02083235f21a675fe905ad9fd9dcea914df76639fcd5c07e7fc0b5c9b7e023520fbc162cc3a012c8d5e4440a4d1704b1e4af8243cb9d3735d058d971391c673a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                                            SHA1

                                                                                                                            ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                                            SHA256

                                                                                                                            3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                                            SHA512

                                                                                                                            c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                                            SHA1

                                                                                                                            ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                                            SHA256

                                                                                                                            3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                                            SHA512

                                                                                                                            c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                                            SHA1

                                                                                                                            ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                                            SHA256

                                                                                                                            3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                                            SHA512

                                                                                                                            c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                                            SHA1

                                                                                                                            ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                                            SHA256

                                                                                                                            3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                                            SHA512

                                                                                                                            c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                                            SHA1

                                                                                                                            ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                                            SHA256

                                                                                                                            3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                                            SHA512

                                                                                                                            c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                                            SHA1

                                                                                                                            ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                                            SHA256

                                                                                                                            3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                                            SHA512

                                                                                                                            c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                                            SHA1

                                                                                                                            ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                                            SHA256

                                                                                                                            3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                                            SHA512

                                                                                                                            c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                                            SHA1

                                                                                                                            ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                                            SHA256

                                                                                                                            3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                                            SHA512

                                                                                                                            c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                            MD5

                                                                                                                            6ed47014c3bb259874d673fb3eaedc85

                                                                                                                            SHA1

                                                                                                                            c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                                                            SHA256

                                                                                                                            58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                                                            SHA512

                                                                                                                            3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
                                                                                                                            Filesize

                                                                                                                            694KB

                                                                                                                            MD5

                                                                                                                            a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                                                            SHA1

                                                                                                                            d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                                                            SHA256

                                                                                                                            bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                                                            SHA512

                                                                                                                            fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
                                                                                                                            Filesize

                                                                                                                            702KB

                                                                                                                            MD5

                                                                                                                            90f50a285efa5dd9c7fddce786bdef25

                                                                                                                            SHA1

                                                                                                                            54213da21542e11d656bb65db724105afe8be688

                                                                                                                            SHA256

                                                                                                                            77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                                                            SHA512

                                                                                                                            746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
                                                                                                                            Filesize

                                                                                                                            90KB

                                                                                                                            MD5

                                                                                                                            78581e243e2b41b17452da8d0b5b2a48

                                                                                                                            SHA1

                                                                                                                            eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                                                            SHA256

                                                                                                                            f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                                                            SHA512

                                                                                                                            332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
                                                                                                                            Filesize

                                                                                                                            90KB

                                                                                                                            MD5

                                                                                                                            78581e243e2b41b17452da8d0b5b2a48

                                                                                                                            SHA1

                                                                                                                            eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                                                            SHA256

                                                                                                                            f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                                                            SHA512

                                                                                                                            332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                            MD5

                                                                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                            SHA1

                                                                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                            SHA256

                                                                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                            SHA512

                                                                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                            MD5

                                                                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                            SHA1

                                                                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                            SHA256

                                                                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                            SHA512

                                                                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\tor.exe
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                            MD5

                                                                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                            SHA1

                                                                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                            SHA256

                                                                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                            SHA512

                                                                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
                                                                                                                            Filesize

                                                                                                                            105KB

                                                                                                                            MD5

                                                                                                                            fb072e9f69afdb57179f59b512f828a4

                                                                                                                            SHA1

                                                                                                                            fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                                                                            SHA256

                                                                                                                            66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                                                                            SHA512

                                                                                                                            9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                            MD5

                                                                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                                                                            SHA1

                                                                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                            SHA256

                                                                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                            SHA512

                                                                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                                                            Filesize

                                                                                                                            780B

                                                                                                                            MD5

                                                                                                                            8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                            SHA1

                                                                                                                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                            SHA256

                                                                                                                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                            SHA512

                                                                                                                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                            Filesize

                                                                                                                            3.4MB

                                                                                                                            MD5

                                                                                                                            84c82835a5d21bbcf75a61706d8ab549

                                                                                                                            SHA1

                                                                                                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                            SHA256

                                                                                                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                            SHA512

                                                                                                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                            Filesize

                                                                                                                            3.4MB

                                                                                                                            MD5

                                                                                                                            84c82835a5d21bbcf75a61706d8ab549

                                                                                                                            SHA1

                                                                                                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                            SHA256

                                                                                                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                            SHA512

                                                                                                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                            Filesize

                                                                                                                            3.4MB

                                                                                                                            MD5

                                                                                                                            84c82835a5d21bbcf75a61706d8ab549

                                                                                                                            SHA1

                                                                                                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                            SHA256

                                                                                                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                            SHA512

                                                                                                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lol.png
                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            3f3a8282cbdaa163c8db1e5e41793ea1

                                                                                                                            SHA1

                                                                                                                            220ba2e1ae8540e89d3a468ca4e4926851960696

                                                                                                                            SHA256

                                                                                                                            c358f6ddb8161c3b4bbe677b23185b3d2666a7eb5f74564a217bc5ddc971b7d6

                                                                                                                            SHA512

                                                                                                                            69630f19d36bf8bcf85549a667e4c0d7b4cddd44d1c907ef7e57c99a94328cf3ff6f303a9341d41d27c0f90d9e1f2dc0c169e0bbd0265e84df8025414a7f3807

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\m.vbs
                                                                                                                            Filesize

                                                                                                                            219B

                                                                                                                            MD5

                                                                                                                            82a1fc4089755cb0b5a498ffdd52f20f

                                                                                                                            SHA1

                                                                                                                            0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                                                                                                            SHA256

                                                                                                                            7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                                                                                                            SHA512

                                                                                                                            1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                                                                                                            Filesize

                                                                                                                            46KB

                                                                                                                            MD5

                                                                                                                            95673b0f968c0f55b32204361940d184

                                                                                                                            SHA1

                                                                                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                            SHA256

                                                                                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                            SHA512

                                                                                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                                                                                                            Filesize

                                                                                                                            53KB

                                                                                                                            MD5

                                                                                                                            0252d45ca21c8e43c9742285c48e91ad

                                                                                                                            SHA1

                                                                                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                            SHA256

                                                                                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                            SHA512

                                                                                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                                                                                                            Filesize

                                                                                                                            77KB

                                                                                                                            MD5

                                                                                                                            2efc3690d67cd073a9406a25005f7cea

                                                                                                                            SHA1

                                                                                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                            SHA256

                                                                                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                            SHA512

                                                                                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                                                                                                            Filesize

                                                                                                                            38KB

                                                                                                                            MD5

                                                                                                                            17194003fa70ce477326ce2f6deeb270

                                                                                                                            SHA1

                                                                                                                            e325988f68d327743926ea317abb9882f347fa73

                                                                                                                            SHA256

                                                                                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                            SHA512

                                                                                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                                                                                                            Filesize

                                                                                                                            39KB

                                                                                                                            MD5

                                                                                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                            SHA1

                                                                                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                            SHA256

                                                                                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                            SHA512

                                                                                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                            SHA1

                                                                                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                            SHA256

                                                                                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                            SHA512

                                                                                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            7a8d499407c6a647c03c4471a67eaad7

                                                                                                                            SHA1

                                                                                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                            SHA256

                                                                                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                            SHA512

                                                                                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                            SHA1

                                                                                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                            SHA256

                                                                                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                            SHA512

                                                                                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                            SHA1

                                                                                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                            SHA256

                                                                                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                            SHA512

                                                                                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                                                            Filesize

                                                                                                                            37KB

                                                                                                                            MD5

                                                                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                                                                            SHA1

                                                                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                            SHA256

                                                                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                            SHA512

                                                                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                                                            Filesize

                                                                                                                            37KB

                                                                                                                            MD5

                                                                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                                                                            SHA1

                                                                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                            SHA256

                                                                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                            SHA512

                                                                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                                                                                                            Filesize

                                                                                                                            37KB

                                                                                                                            MD5

                                                                                                                            4e57113a6bf6b88fdd32782a4a381274

                                                                                                                            SHA1

                                                                                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                            SHA256

                                                                                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                            SHA512

                                                                                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            3d59bbb5553fe03a89f817819540f469

                                                                                                                            SHA1

                                                                                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                            SHA256

                                                                                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                            SHA512

                                                                                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
                                                                                                                            Filesize

                                                                                                                            47KB

                                                                                                                            MD5

                                                                                                                            fb4e8718fea95bb7479727fde80cb424

                                                                                                                            SHA1

                                                                                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                            SHA256

                                                                                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                            SHA512

                                                                                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            3788f91c694dfc48e12417ce93356b0f

                                                                                                                            SHA1

                                                                                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                            SHA256

                                                                                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                            SHA512

                                                                                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            30a200f78498990095b36f574b6e8690

                                                                                                                            SHA1

                                                                                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                            SHA256

                                                                                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                            SHA512

                                                                                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
                                                                                                                            Filesize

                                                                                                                            79KB

                                                                                                                            MD5

                                                                                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                            SHA1

                                                                                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                            SHA256

                                                                                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                            SHA512

                                                                                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
                                                                                                                            Filesize

                                                                                                                            89KB

                                                                                                                            MD5

                                                                                                                            6735cb43fe44832b061eeb3f5956b099

                                                                                                                            SHA1

                                                                                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                            SHA256

                                                                                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                            SHA512

                                                                                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                            MD5

                                                                                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                            SHA1

                                                                                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                            SHA256

                                                                                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                            SHA512

                                                                                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            ff70cc7c00951084175d12128ce02399

                                                                                                                            SHA1

                                                                                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                            SHA256

                                                                                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                            SHA512

                                                                                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
                                                                                                                            Filesize

                                                                                                                            38KB

                                                                                                                            MD5

                                                                                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                            SHA1

                                                                                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                            SHA256

                                                                                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                            SHA512

                                                                                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
                                                                                                                            Filesize

                                                                                                                            37KB

                                                                                                                            MD5

                                                                                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                            SHA1

                                                                                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                            SHA256

                                                                                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                            SHA512

                                                                                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
                                                                                                                            Filesize

                                                                                                                            50KB

                                                                                                                            MD5

                                                                                                                            313e0ececd24f4fa1504118a11bc7986

                                                                                                                            SHA1

                                                                                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                            SHA256

                                                                                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                            SHA512

                                                                                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
                                                                                                                            Filesize

                                                                                                                            46KB

                                                                                                                            MD5

                                                                                                                            452615db2336d60af7e2057481e4cab5

                                                                                                                            SHA1

                                                                                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                            SHA256

                                                                                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                            SHA512

                                                                                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                            MD5

                                                                                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                            SHA1

                                                                                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                            SHA256

                                                                                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                            SHA512

                                                                                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            8d61648d34cba8ae9d1e2a219019add1

                                                                                                                            SHA1

                                                                                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                            SHA256

                                                                                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                            SHA512

                                                                                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
                                                                                                                            Filesize

                                                                                                                            37KB

                                                                                                                            MD5

                                                                                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                            SHA1

                                                                                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                            SHA256

                                                                                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                            SHA512

                                                                                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
                                                                                                                            Filesize

                                                                                                                            41KB

                                                                                                                            MD5

                                                                                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                            SHA1

                                                                                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                            SHA256

                                                                                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                            SHA512

                                                                                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
                                                                                                                            Filesize

                                                                                                                            91KB

                                                                                                                            MD5

                                                                                                                            8419be28a0dcec3f55823620922b00fa

                                                                                                                            SHA1

                                                                                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                            SHA256

                                                                                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                            SHA512

                                                                                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\r.wnry
                                                                                                                            Filesize

                                                                                                                            864B

                                                                                                                            MD5

                                                                                                                            3e0020fc529b1c2a061016dd2469ba96

                                                                                                                            SHA1

                                                                                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                            SHA256

                                                                                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                            SHA512

                                                                                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\s.wnry
                                                                                                                            Filesize

                                                                                                                            2.9MB

                                                                                                                            MD5

                                                                                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                            SHA1

                                                                                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                            SHA256

                                                                                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                            SHA512

                                                                                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\t.wnry
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                            MD5

                                                                                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                            SHA1

                                                                                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                            SHA256

                                                                                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                            SHA512

                                                                                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                            Filesize

                                                                                                                            20KB

                                                                                                                            MD5

                                                                                                                            4fef5e34143e646dbf9907c4374276f5

                                                                                                                            SHA1

                                                                                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                            SHA256

                                                                                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                            SHA512

                                                                                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                            Filesize

                                                                                                                            20KB

                                                                                                                            MD5

                                                                                                                            4fef5e34143e646dbf9907c4374276f5

                                                                                                                            SHA1

                                                                                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                            SHA256

                                                                                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                            SHA512

                                                                                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                            Filesize

                                                                                                                            20KB

                                                                                                                            MD5

                                                                                                                            8495400f199ac77853c53b5a3f278f3e

                                                                                                                            SHA1

                                                                                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                            SHA256

                                                                                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                            SHA512

                                                                                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u.wnry
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                            MD5

                                                                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                                                                            SHA1

                                                                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                            SHA256

                                                                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                            SHA512

                                                                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                                                                                            Filesize

                                                                                                                            9.8MB

                                                                                                                            MD5

                                                                                                                            53fdae60d4528e1bfb276657214a637c

                                                                                                                            SHA1

                                                                                                                            4a5f851d59779fd00d9ebdcd39166ada1640e678

                                                                                                                            SHA256

                                                                                                                            3d24d8ed7f5a7f33805a98c82ba4e598e8db2fb03596a313c30ed02c97d051d2

                                                                                                                            SHA512

                                                                                                                            5fd672d2777ccc5fa445b951cb6359a321da43430ee9cadc1e67c1aa6518694594294b5cb8abd1fa14badbe8c8032bb9e4da06cfc13e5f7453ded869a1358f22

                                                                                                                          • C:\Users\Default\Desktop\@WanaDecryptor@.bmp
                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                            MD5

                                                                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                                                                            SHA1

                                                                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                            SHA256

                                                                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                            SHA512

                                                                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                          • C:\note.txt
                                                                                                                            Filesize

                                                                                                                            218B

                                                                                                                            MD5

                                                                                                                            afa6955439b8d516721231029fb9ca1b

                                                                                                                            SHA1

                                                                                                                            087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                                                                                                                            SHA256

                                                                                                                            8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                                                                                                                            SHA512

                                                                                                                            5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

                                                                                                                          • memory/4304-1948-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-1906-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-2246-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-2242-0x0000000073AA0000-0x0000000073CBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4304-2237-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-2077-0x0000000073AA0000-0x0000000073CBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4304-2072-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-1953-0x0000000073AA0000-0x0000000073CBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4304-1656-0x0000000073A20000-0x0000000073A97000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            476KB

                                                                                                                          • memory/4304-2418-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-2423-0x0000000073AA0000-0x0000000073CBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4304-1919-0x0000000073AA0000-0x0000000073CBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4304-1914-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-2251-0x0000000073AA0000-0x0000000073CBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4304-1640-0x0000000073CC0000-0x0000000073D42000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            520KB

                                                                                                                          • memory/4304-1641-0x0000000073AA0000-0x0000000073CBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4304-1642-0x0000000073D50000-0x0000000073DD2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            520KB

                                                                                                                          • memory/4304-1643-0x0000000074E40000-0x0000000074E62000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/4304-1645-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-1650-0x0000000000DB0000-0x00000000010AE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                          • memory/4304-1651-0x0000000074E70000-0x0000000074E8C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            112KB

                                                                                                                          • memory/4304-1652-0x0000000073D50000-0x0000000073DD2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            520KB

                                                                                                                          • memory/4304-1653-0x0000000074E40000-0x0000000074E62000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/4304-1654-0x0000000073CC0000-0x0000000073D42000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            520KB

                                                                                                                          • memory/4304-1655-0x0000000073AA0000-0x0000000073CBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/4756-187-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB