Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-06-2023 05:59

General

  • Target

    Proforma Invoice and Bank swift-REG.PI-0086547654.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:4256
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:5104
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 65701685692775.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:2088
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @WanaDecryptor@.exe vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe vs
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3932
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Interacts with shadow copies
              PID:4648
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1300
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe co
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2540
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lmqowxhxoscol026" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4652
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lmqowxhxoscol026" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:4644
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3564
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3948
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4364
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:5004
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5008
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
          PID:2872
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4124
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          PID:328
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:1908
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2900
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          PID:2072
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          PID:1268
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:5036
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:5148
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          PID:6248
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:6272
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:7144
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          PID:6432
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:6472
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:6488
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          PID:6764
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:6568
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:6652
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          PID:6036
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:5892
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:6404
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3416
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0x88,0xd8,0x7ffaaa949758,0x7ffaaa949768,0x7ffaaa949778
          2⤵
            PID:4332
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:8
            2⤵
              PID:3364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:2
              2⤵
                PID:4308
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1960 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:8
                2⤵
                  PID:4416
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3108 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                  2⤵
                    PID:1040
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3132 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                    2⤵
                      PID:608
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4396 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                      2⤵
                        PID:1436
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4568 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:8
                        2⤵
                          PID:1772
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4704 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:8
                          2⤵
                            PID:2052
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4916 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:8
                            2⤵
                              PID:4992
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                              2⤵
                                PID:4728
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7a87a7688,0x7ff7a87a7698,0x7ff7a87a76a8
                                  3⤵
                                    PID:4440
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:8
                                  2⤵
                                    PID:988
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4860 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                    2⤵
                                      PID:3728
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3148 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                      2⤵
                                        PID:4364
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5048 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                        2⤵
                                          PID:4968
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3304 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                          2⤵
                                            PID:4924
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5456 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                            2⤵
                                              PID:4868
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=6372 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                              2⤵
                                                PID:1960
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=6396 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                2⤵
                                                  PID:2812
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=6356 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                  2⤵
                                                    PID:4604
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=6340 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                    2⤵
                                                      PID:4028
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6324 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                      2⤵
                                                        PID:2140
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=6284 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                        2⤵
                                                          PID:3176
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6004 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                          2⤵
                                                            PID:4988
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=6016 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                            2⤵
                                                              PID:4248
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5872 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                              2⤵
                                                                PID:2636
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5472 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                2⤵
                                                                  PID:1656
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5528 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:2548
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5500 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:2556
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=7452 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:3620
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=7616 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:1412
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=7752 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:2872
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=2616 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:5132
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=5196 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:5328
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=8048 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:5436
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=6332 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:5428
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=8184 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5676
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=8208 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5692
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=8212 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5684
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=8716 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5908
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=8688 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:6036
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=8640 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5028
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=6020 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5660
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9112 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:6140
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=8396 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5336
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=5692 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5592
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=3144 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3980
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=9324 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5644
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=9872 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5952
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=54 --mojo-platform-channel-handle=9892 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:6108
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=6508 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:6100
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=52 --mojo-platform-channel-handle=9508 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:6096
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=9520 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:6116
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=50 --mojo-platform-channel-handle=9556 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:6128
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=6512 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:6076
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=10268 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:6136
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=5700 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:6464
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=5664 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:6540
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=10012 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:6620
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=59 --mojo-platform-channel-handle=8972 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:6628
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=8800 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:6700
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=8392 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:6772
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=8760 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:6804
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=10728 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:6900
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=10708 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:6968
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=65 --mojo-platform-channel-handle=10992 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:7040
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=66 --mojo-platform-channel-handle=6976 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:7108
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=67 --mojo-platform-channel-handle=11076 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:5860
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=68 --mojo-platform-channel-handle=11128 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5280
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=70 --mojo-platform-channel-handle=1112 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3404
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=69 --mojo-platform-channel-handle=10884 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5264
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5012 --field-trial-handle=1736,i,7804553983474622750,13463295956803392533,131072 /prefetch:2
                                                                                                                                                        2⤵
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:7156
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4120

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                      Persistence

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1060

                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                      1
                                                                                                                                                      T1158

                                                                                                                                                      Defense Evasion

                                                                                                                                                      File Deletion

                                                                                                                                                      2
                                                                                                                                                      T1107

                                                                                                                                                      File Permissions Modification

                                                                                                                                                      1
                                                                                                                                                      T1222

                                                                                                                                                      Modify Registry

                                                                                                                                                      3
                                                                                                                                                      T1112

                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                      1
                                                                                                                                                      T1158

                                                                                                                                                      Credential Access

                                                                                                                                                      Credentials in Files

                                                                                                                                                      1
                                                                                                                                                      T1081

                                                                                                                                                      Discovery

                                                                                                                                                      System Information Discovery

                                                                                                                                                      2
                                                                                                                                                      T1082

                                                                                                                                                      Query Registry

                                                                                                                                                      1
                                                                                                                                                      T1012

                                                                                                                                                      Collection

                                                                                                                                                      Data from Local System

                                                                                                                                                      1
                                                                                                                                                      T1005

                                                                                                                                                      Impact

                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                      2
                                                                                                                                                      T1490

                                                                                                                                                      Defacement

                                                                                                                                                      1
                                                                                                                                                      T1491

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\ProgramData\Microsoft\AppV\Setup\@WanaDecryptor@.exe.lnk
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        3a6f7648836fbacf533bc89e4a372d7b

                                                                                                                                                        SHA1

                                                                                                                                                        85955cd95828ee42cce7034cf0d4630e931c8346

                                                                                                                                                        SHA256

                                                                                                                                                        44e04d9650b3fe4a2406db1255cc1ecd0cded292f4cb993125eb3500ba57664e

                                                                                                                                                        SHA512

                                                                                                                                                        ff19265e4ab9374f4f57510469832a305d42a37585dd4ba44b07e8014bdcecef38d9f42a6f167f062bd9c0b2f8a75733f7360a355183f2138cc9482734a98e10

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\03da72f4-4043-4f06-9726-6e5160834a3f.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        99KB

                                                                                                                                                        MD5

                                                                                                                                                        88a9b0eb58118a45d2e2b57c38af4b5c

                                                                                                                                                        SHA1

                                                                                                                                                        20d2e583e0eef14da87a0226d4b3dcbda5f77952

                                                                                                                                                        SHA256

                                                                                                                                                        27292dc7fa0eef85cff0ce72f14ed95950348393d91ab14584dbeb7bb1d87ee7

                                                                                                                                                        SHA512

                                                                                                                                                        53698732a53e9cab5684bf8376c443d5db1204d77d2e128d56fd4c7588ceddad2ffc8a6c520053cfd884b1a1ae91f1dc8ae6ca46813d7317eda0a80c57f55eb6

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000d
                                                                                                                                                        Filesize

                                                                                                                                                        37KB

                                                                                                                                                        MD5

                                                                                                                                                        5b0c0d429185ff30e04c93f67116d98f

                                                                                                                                                        SHA1

                                                                                                                                                        8eb3286fe16a5bee5a0164b131bc534fd131f250

                                                                                                                                                        SHA256

                                                                                                                                                        f1a0b957050b529afc0e94c436976326124ed8968183859c413986487623294d

                                                                                                                                                        SHA512

                                                                                                                                                        6295bcd662325172b15c476d26f23c8794c4f1454e0e8cfd43bca79b45aa03e1ae721ebdada1c52fe7699027fa97699156280ff259ce3cc476e322ccc0337902

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000044
                                                                                                                                                        Filesize

                                                                                                                                                        53KB

                                                                                                                                                        MD5

                                                                                                                                                        9bb65a5bc217d52855493cdb2d49ac74

                                                                                                                                                        SHA1

                                                                                                                                                        a68b3f090ff69b93b9239c2a628110fba7af5586

                                                                                                                                                        SHA256

                                                                                                                                                        15d2288e2a82db077df488b4d06fe67c83edd31294df1e98901389878cf9db95

                                                                                                                                                        SHA512

                                                                                                                                                        84fa64300c375b18e18e55d165a9d2db67552699c5df991f9bd1b8613057d3684af489ee5211b1762f9542a961f447026a835adac4a4adfd8ca6a14e5de3c84a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                        Filesize

                                                                                                                                                        48B

                                                                                                                                                        MD5

                                                                                                                                                        ffafecf3b74d93eefa7b33cb7d9a40e1

                                                                                                                                                        SHA1

                                                                                                                                                        2ac700e1b822c4c761bd21bfd620fefe07520052

                                                                                                                                                        SHA256

                                                                                                                                                        bcad7d4f3609f4bd7a7d62c5b39b62e678bc08c1e42dcf9837bbddb5b8cf8dbe

                                                                                                                                                        SHA512

                                                                                                                                                        cf1ae7aec56dcdc37875e11d149b9c7e6af475e0effc7ee92b15f3929ff6b17011a0192fc5868c8cab9dfd275b93cd9297fbba1e7fca22f090c4ef9416056ed3

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        178d95ecc6ca6f99d6303f3f3e4efa44

                                                                                                                                                        SHA1

                                                                                                                                                        7e685dc97fc953fc0837c0b66cf32730afeb54e3

                                                                                                                                                        SHA256

                                                                                                                                                        fb98f5e832a431c326e5c44deaf5f0783186281fa84e94721bea6d70353e9d0b

                                                                                                                                                        SHA512

                                                                                                                                                        b851e3c4ec3e1cea79f132b51e51b683c54eb95d46870ec165084169fa58389afeab12f3aa29d498b5ce0ccd894db69c813f59ad407adbbf716dcab0e7730d26

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\221617a7-956e-41f5-b574-aeb1d9f94aa9.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        ec2d8cd68d0cc07b77580f9dae80fbdf

                                                                                                                                                        SHA1

                                                                                                                                                        114524e9e3f3e3f5aff811c2804620eb21413e99

                                                                                                                                                        SHA256

                                                                                                                                                        ce477f709d4e4a26e920024f16ecf29df25fd9a1c753b27d95741e17aaa0b429

                                                                                                                                                        SHA512

                                                                                                                                                        4e91c5792b27a22da2c01deae13b158f7d637a7b3ebc9c92eb7ecdeb5c901f8a993da3782f2207742a0229d7bbcb9fcb835120d8e5f61ef23cdf41e6ded0c9e7

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\546105dd-880b-45a4-8e83-6ff41af0bfb1.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        7KB

                                                                                                                                                        MD5

                                                                                                                                                        d280485de0089868fff816618e880104

                                                                                                                                                        SHA1

                                                                                                                                                        bb4f6f61e156c7a5c3ba14a4d30ae73a980eb264

                                                                                                                                                        SHA256

                                                                                                                                                        a70b0efe7166345436a819990863fef30f8a937be87ccc96644c860d28eaaa07

                                                                                                                                                        SHA512

                                                                                                                                                        667c3320f6158a466c006a1ab1acf1ceb7b0b66bb09c48c3763837b9a1ab59f90fd5f5bc04fa3ba194870f12cccc67c2c639ddc835d81b469270cc675d1d9150

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                        Filesize

                                                                                                                                                        19KB

                                                                                                                                                        MD5

                                                                                                                                                        c250936c4b1d3bf2462dfa9befcf3396

                                                                                                                                                        SHA1

                                                                                                                                                        d5155b66762cfdfc48cb6513ea9593d8261e84f8

                                                                                                                                                        SHA256

                                                                                                                                                        0e67ca7cdb90aa41d20dd159ddd7a06ac84b40930e325897aa8176d8d7b4bf86

                                                                                                                                                        SHA512

                                                                                                                                                        fd41efcf65d89aa912127cc70defc529730576490d4b05cb09cd09b49039ede01a787639603bedbe01caac403d562acb5ae2266a3d6b7556917c1883545ae6df

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        371B

                                                                                                                                                        MD5

                                                                                                                                                        ca70793ab1d009bced3cd9d028fd9366

                                                                                                                                                        SHA1

                                                                                                                                                        7fb093195666f5a101c59e1ac29a5c6eb22d68c6

                                                                                                                                                        SHA256

                                                                                                                                                        2feefdf1006d3d5fd196516c2d170a84434c9a98a96034f67bc32b67c5687320

                                                                                                                                                        SHA512

                                                                                                                                                        bcab73c681643d133a2f917e626569964a01e015fd24873703a56a86e4a672d76a194629090ec7498033a51fb4c6c61c2114650cb5f7faff731cfa38c845e389

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        1a37b5374fe0b98415df6576e3702547

                                                                                                                                                        SHA1

                                                                                                                                                        80c4069a2d82b8c75a89c3db603e634696bca803

                                                                                                                                                        SHA256

                                                                                                                                                        e5ad04474423b4d0665acce3b3769c05ed968882e6703c728983480aef564de3

                                                                                                                                                        SHA512

                                                                                                                                                        dfe79c0e1700d1c67e21b91bb5012a647b91e844a6788f095b0ffb97fd60c872a5cd4012881609c6a82e59e5c21d2caf8f8efba5ff199a8fcafc9408c44c29ce

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        6KB

                                                                                                                                                        MD5

                                                                                                                                                        0b6e90e7bbe13a61f2f6e628bd1665a3

                                                                                                                                                        SHA1

                                                                                                                                                        54ce6de0d3297ef3eba5779a77126305d7b6aa0b

                                                                                                                                                        SHA256

                                                                                                                                                        f12db315be2685b4be7f01688e37225f28a6f56c6c76a72466e47c4c83553e17

                                                                                                                                                        SHA512

                                                                                                                                                        a1e723d985a06ce558db99110514dee75b94b60307d05fe6a464d61164749ab6cdab42caed2711a0aba077fce0d723605c05e3d2bc7e56a423b16b75a89b0918

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                        Filesize

                                                                                                                                                        7KB

                                                                                                                                                        MD5

                                                                                                                                                        febe81bd43a4facb38be6ae36213df29

                                                                                                                                                        SHA1

                                                                                                                                                        658a95571e3954951261d8c38ac51069fa37c19c

                                                                                                                                                        SHA256

                                                                                                                                                        bde94ab1cab0c2cd81fc826b432e6a406ca239a67b89a85392b5562b6643f0b0

                                                                                                                                                        SHA512

                                                                                                                                                        918eb8dc5dbb33d1f7697e2ba3df9cd374ba9a0eb64d61fd7f6098532767932868f1c6924c81705fdf0f83dc1f3f86cdf8ba9ab773cdf435a01f4316338b55c6

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        6KB

                                                                                                                                                        MD5

                                                                                                                                                        327273022bd973c4ad52666478ccbb3c

                                                                                                                                                        SHA1

                                                                                                                                                        347546d10c10895b891b03eddea2c800d41de1f6

                                                                                                                                                        SHA256

                                                                                                                                                        df0d5f5a3a5a197af27504a46eba116aa993ad9adbc03c470d664e722e6f2d64

                                                                                                                                                        SHA512

                                                                                                                                                        1dab1aede8ef3cebe9aa0e2d3b1019ea9cc2b3aadc4f6dc3497a46aaa6cfd62e90ebfc7d9a0e404abf86bb61595f3e0753a107e53ba9ed9277b44bd6ed206663

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\b74f2f1f-1bdc-4864-915a-de13ea1f48ac.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        d5f0e277be188687c97c07b78c2a4343

                                                                                                                                                        SHA1

                                                                                                                                                        e0ec4321995e7c1dde47a1a6a4374d203be3670c

                                                                                                                                                        SHA256

                                                                                                                                                        63e72ec4d0eb5a7fde1d03d7bdafe1c9cfbc14da5f1b05ce209ebd19999b3e9a

                                                                                                                                                        SHA512

                                                                                                                                                        effeb107bc7c85c94086909204a953ce07be042ccb01358af62200a3a8f05efca5520996e594608da5c9634e8fd67e7925cb142c36030e129ffbac088ee9c0eb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                        Filesize

                                                                                                                                                        158KB

                                                                                                                                                        MD5

                                                                                                                                                        47fa7401178ad94dbd1f36c57d9fdf13

                                                                                                                                                        SHA1

                                                                                                                                                        cb47e67ab8ed6753c703b924c5d7053aef623c73

                                                                                                                                                        SHA256

                                                                                                                                                        1b0cd332952124e165bde95eac3fbe8d7fad2902eb8abe64e468501214fde50f

                                                                                                                                                        SHA512

                                                                                                                                                        3f05cff2653110fc9770984f0037f822e76cbc352897b0391acdc9d3cdf80cb48f5404048f31812afb3b38e6f3def35ee5f1411d6215999a73152829c2c06bb8

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                        Filesize

                                                                                                                                                        101KB

                                                                                                                                                        MD5

                                                                                                                                                        9cb2b366d403d5cf5566d2e1e1828a34

                                                                                                                                                        SHA1

                                                                                                                                                        8e1e17af24a4f508d08f84e0cab61385bcf6ae66

                                                                                                                                                        SHA256

                                                                                                                                                        6e4bb7af263061bdc0d015f5d1ccee82749b2b418e3305b86d1b097f8d277550

                                                                                                                                                        SHA512

                                                                                                                                                        bce9ecfec7a1f5941242bad9a1d86b18aa9e3356bf6c7d03c5868ebcb191fb142ec8fbceda90fa879ce9335a6ae04a71018ccf037711a6768bf2a0b4bdfc56ea

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe584aef.TMP
                                                                                                                                                        Filesize

                                                                                                                                                        93KB

                                                                                                                                                        MD5

                                                                                                                                                        af969121549e7ef27d9942bd3306a014

                                                                                                                                                        SHA1

                                                                                                                                                        f9c96e63cf43898a15329b36875a16cf4c198085

                                                                                                                                                        SHA256

                                                                                                                                                        15003f66ed3d377fecc591176a00c1a8850319de52444ff3535bfb9cb8091a1e

                                                                                                                                                        SHA512

                                                                                                                                                        e11d78e51b211a5dff7687a02b4210e3c56ac7055395cc0ba88a96b2bea4222938b5da56c9eddfcab8c3b8dcc44471724d0e4bd626c9c294519e0a9755f60e5b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                                                                        Filesize

                                                                                                                                                        2B

                                                                                                                                                        MD5

                                                                                                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                        SHA1

                                                                                                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                        SHA256

                                                                                                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                        SHA512

                                                                                                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\00000000.res
                                                                                                                                                        Filesize

                                                                                                                                                        136B

                                                                                                                                                        MD5

                                                                                                                                                        a5bf9a59029fb2a49a25ebb56398cc61

                                                                                                                                                        SHA1

                                                                                                                                                        5678a2f4b3401c6345f4bced28ef0ba6a9fe9205

                                                                                                                                                        SHA256

                                                                                                                                                        e8b3c46aa1d9fdbee53d1f1350f958b1bf1936924c2fe4891cff805d12b554d7

                                                                                                                                                        SHA512

                                                                                                                                                        bdc7a61d6e55d178c6055b2120fc9406f03ba88dc7de3a502829407756bd83d471865ad64215d44e7b69ca944d6443e64137864b5c908b132c273985c1b0c72c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\65701685692775.bat
                                                                                                                                                        Filesize

                                                                                                                                                        340B

                                                                                                                                                        MD5

                                                                                                                                                        3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                                                                                        SHA1

                                                                                                                                                        06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                                                                                        SHA256

                                                                                                                                                        4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                                                                                        SHA512

                                                                                                                                                        b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt
                                                                                                                                                        Filesize

                                                                                                                                                        933B

                                                                                                                                                        MD5

                                                                                                                                                        7e6b6da7c61fcb66f3f30166871def5b

                                                                                                                                                        SHA1

                                                                                                                                                        00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                                                                        SHA256

                                                                                                                                                        4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                                                                        SHA512

                                                                                                                                                        e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                        MD5

                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                        SHA1

                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                        SHA256

                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                        SHA512

                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                        MD5

                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                        SHA1

                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                        SHA256

                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                        SHA512

                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                        MD5

                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                        SHA1

                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                        SHA256

                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                        SHA512

                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                        MD5

                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                        SHA1

                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                        SHA256

                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                        SHA512

                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                        MD5

                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                        SHA1

                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                        SHA256

                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                        SHA512

                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        3a6f7648836fbacf533bc89e4a372d7b

                                                                                                                                                        SHA1

                                                                                                                                                        85955cd95828ee42cce7034cf0d4630e931c8346

                                                                                                                                                        SHA256

                                                                                                                                                        44e04d9650b3fe4a2406db1255cc1ecd0cded292f4cb993125eb3500ba57664e

                                                                                                                                                        SHA512

                                                                                                                                                        ff19265e4ab9374f4f57510469832a305d42a37585dd4ba44b07e8014bdcecef38d9f42a6f167f062bd9c0b2f8a75733f7360a355183f2138cc9482734a98e10

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                        MD5

                                                                                                                                                        6ed47014c3bb259874d673fb3eaedc85

                                                                                                                                                        SHA1

                                                                                                                                                        c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                                                                                        SHA256

                                                                                                                                                        58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                                                                                        SHA512

                                                                                                                                                        3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
                                                                                                                                                        Filesize

                                                                                                                                                        694KB

                                                                                                                                                        MD5

                                                                                                                                                        a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                                                                                        SHA1

                                                                                                                                                        d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                                                                                        SHA256

                                                                                                                                                        bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                                                                                        SHA512

                                                                                                                                                        fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
                                                                                                                                                        Filesize

                                                                                                                                                        702KB

                                                                                                                                                        MD5

                                                                                                                                                        90f50a285efa5dd9c7fddce786bdef25

                                                                                                                                                        SHA1

                                                                                                                                                        54213da21542e11d656bb65db724105afe8be688

                                                                                                                                                        SHA256

                                                                                                                                                        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                                                                                        SHA512

                                                                                                                                                        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
                                                                                                                                                        Filesize

                                                                                                                                                        510KB

                                                                                                                                                        MD5

                                                                                                                                                        73d4823075762ee2837950726baa2af9

                                                                                                                                                        SHA1

                                                                                                                                                        ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                                                                                                        SHA256

                                                                                                                                                        9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                                                                                                        SHA512

                                                                                                                                                        8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
                                                                                                                                                        Filesize

                                                                                                                                                        90KB

                                                                                                                                                        MD5

                                                                                                                                                        78581e243e2b41b17452da8d0b5b2a48

                                                                                                                                                        SHA1

                                                                                                                                                        eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                                                                                        SHA256

                                                                                                                                                        f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                                                                                        SHA512

                                                                                                                                                        332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                        MD5

                                                                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                        SHA1

                                                                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                        SHA256

                                                                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                        SHA512

                                                                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                        MD5

                                                                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                        SHA1

                                                                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                        SHA256

                                                                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                        SHA512

                                                                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\tor.exe
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                        MD5

                                                                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                        SHA1

                                                                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                        SHA256

                                                                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                        SHA512

                                                                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
                                                                                                                                                        Filesize

                                                                                                                                                        105KB

                                                                                                                                                        MD5

                                                                                                                                                        fb072e9f69afdb57179f59b512f828a4

                                                                                                                                                        SHA1

                                                                                                                                                        fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                                                                                                        SHA256

                                                                                                                                                        66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                                                                                                        SHA512

                                                                                                                                                        9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                        MD5

                                                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                        SHA1

                                                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                        SHA256

                                                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                        SHA512

                                                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        780B

                                                                                                                                                        MD5

                                                                                                                                                        79eb7181a38ded863065a4b87105098a

                                                                                                                                                        SHA1

                                                                                                                                                        dd43b30cee2d3c763add8554cf13b1eb0eef2519

                                                                                                                                                        SHA256

                                                                                                                                                        bd5e0a097a840739bbe1b1ff8a253dd198d4b2b5fd4728560195e83dbe328f54

                                                                                                                                                        SHA512

                                                                                                                                                        4dee0585af1785f91ff0d014e0d326288e42778ee180a2340ee7bf13733275b6d2812256fad5bb752ce209b44545b03cdc2bc4b486bf89f0f99cce15e28a3874

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        780B

                                                                                                                                                        MD5

                                                                                                                                                        93f33b83f1f263e2419006d6026e7bc1

                                                                                                                                                        SHA1

                                                                                                                                                        1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                                                                        SHA256

                                                                                                                                                        ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                                                                        SHA512

                                                                                                                                                        45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\m.vbs
                                                                                                                                                        Filesize

                                                                                                                                                        219B

                                                                                                                                                        MD5

                                                                                                                                                        82a1fc4089755cb0b5a498ffdd52f20f

                                                                                                                                                        SHA1

                                                                                                                                                        0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                                                                                                                                        SHA256

                                                                                                                                                        7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                                                                                                                                        SHA512

                                                                                                                                                        1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        46KB

                                                                                                                                                        MD5

                                                                                                                                                        95673b0f968c0f55b32204361940d184

                                                                                                                                                        SHA1

                                                                                                                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                        SHA256

                                                                                                                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                        SHA512

                                                                                                                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                                                                                                                                        Filesize

                                                                                                                                                        53KB

                                                                                                                                                        MD5

                                                                                                                                                        0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                        SHA1

                                                                                                                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                        SHA256

                                                                                                                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                        SHA512

                                                                                                                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                                                                                                                                        Filesize

                                                                                                                                                        77KB

                                                                                                                                                        MD5

                                                                                                                                                        2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                        SHA1

                                                                                                                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                        SHA256

                                                                                                                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                        SHA512

                                                                                                                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        38KB

                                                                                                                                                        MD5

                                                                                                                                                        17194003fa70ce477326ce2f6deeb270

                                                                                                                                                        SHA1

                                                                                                                                                        e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                        SHA256

                                                                                                                                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                        SHA512

                                                                                                                                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        39KB

                                                                                                                                                        MD5

                                                                                                                                                        537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                        SHA1

                                                                                                                                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                        SHA256

                                                                                                                                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                        SHA512

                                                                                                                                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                        SHA1

                                                                                                                                                        b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                        SHA256

                                                                                                                                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                        SHA512

                                                                                                                                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                        SHA1

                                                                                                                                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                        SHA256

                                                                                                                                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                        SHA512

                                                                                                                                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                        SHA1

                                                                                                                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                        SHA256

                                                                                                                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                        SHA512

                                                                                                                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                        SHA1

                                                                                                                                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                        SHA256

                                                                                                                                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                        SHA512

                                                                                                                                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        37KB

                                                                                                                                                        MD5

                                                                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                        SHA1

                                                                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                        SHA256

                                                                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                        SHA512

                                                                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        37KB

                                                                                                                                                        MD5

                                                                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                        SHA1

                                                                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                        SHA256

                                                                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                        SHA512

                                                                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        37KB

                                                                                                                                                        MD5

                                                                                                                                                        4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                        SHA1

                                                                                                                                                        0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                        SHA256

                                                                                                                                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                        SHA512

                                                                                                                                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        3d59bbb5553fe03a89f817819540f469

                                                                                                                                                        SHA1

                                                                                                                                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                                        SHA256

                                                                                                                                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                                        SHA512

                                                                                                                                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        47KB

                                                                                                                                                        MD5

                                                                                                                                                        fb4e8718fea95bb7479727fde80cb424

                                                                                                                                                        SHA1

                                                                                                                                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                                        SHA256

                                                                                                                                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                                        SHA512

                                                                                                                                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        3788f91c694dfc48e12417ce93356b0f

                                                                                                                                                        SHA1

                                                                                                                                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                                        SHA256

                                                                                                                                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                                        SHA512

                                                                                                                                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        30a200f78498990095b36f574b6e8690

                                                                                                                                                        SHA1

                                                                                                                                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                                        SHA256

                                                                                                                                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                                        SHA512

                                                                                                                                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        79KB

                                                                                                                                                        MD5

                                                                                                                                                        b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                                        SHA1

                                                                                                                                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                                        SHA256

                                                                                                                                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                                        SHA512

                                                                                                                                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        89KB

                                                                                                                                                        MD5

                                                                                                                                                        6735cb43fe44832b061eeb3f5956b099

                                                                                                                                                        SHA1

                                                                                                                                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                                        SHA256

                                                                                                                                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                                        SHA512

                                                                                                                                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                        MD5

                                                                                                                                                        c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                                        SHA1

                                                                                                                                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                                        SHA256

                                                                                                                                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                                        SHA512

                                                                                                                                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        ff70cc7c00951084175d12128ce02399

                                                                                                                                                        SHA1

                                                                                                                                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                                        SHA256

                                                                                                                                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                                        SHA512

                                                                                                                                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        38KB

                                                                                                                                                        MD5

                                                                                                                                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                                        SHA1

                                                                                                                                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                                        SHA256

                                                                                                                                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                                        SHA512

                                                                                                                                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        37KB

                                                                                                                                                        MD5

                                                                                                                                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                                        SHA1

                                                                                                                                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                                        SHA256

                                                                                                                                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                                        SHA512

                                                                                                                                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        50KB

                                                                                                                                                        MD5

                                                                                                                                                        313e0ececd24f4fa1504118a11bc7986

                                                                                                                                                        SHA1

                                                                                                                                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                                        SHA256

                                                                                                                                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                                        SHA512

                                                                                                                                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        46KB

                                                                                                                                                        MD5

                                                                                                                                                        452615db2336d60af7e2057481e4cab5

                                                                                                                                                        SHA1

                                                                                                                                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                                        SHA256

                                                                                                                                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                                        SHA512

                                                                                                                                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                        MD5

                                                                                                                                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                                        SHA1

                                                                                                                                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                                        SHA256

                                                                                                                                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                                        SHA512

                                                                                                                                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        36KB

                                                                                                                                                        MD5

                                                                                                                                                        8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                                        SHA1

                                                                                                                                                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                                        SHA256

                                                                                                                                                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                                        SHA512

                                                                                                                                                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        37KB

                                                                                                                                                        MD5

                                                                                                                                                        c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                                        SHA1

                                                                                                                                                        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                                        SHA256

                                                                                                                                                        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                                        SHA512

                                                                                                                                                        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        41KB

                                                                                                                                                        MD5

                                                                                                                                                        531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                                        SHA1

                                                                                                                                                        cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                                        SHA256

                                                                                                                                                        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                                        SHA512

                                                                                                                                                        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        91KB

                                                                                                                                                        MD5

                                                                                                                                                        8419be28a0dcec3f55823620922b00fa

                                                                                                                                                        SHA1

                                                                                                                                                        2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                                        SHA256

                                                                                                                                                        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                                        SHA512

                                                                                                                                                        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\r.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        864B

                                                                                                                                                        MD5

                                                                                                                                                        3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                                        SHA1

                                                                                                                                                        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                                        SHA256

                                                                                                                                                        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                                        SHA512

                                                                                                                                                        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\s.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        2.9MB

                                                                                                                                                        MD5

                                                                                                                                                        ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                                        SHA1

                                                                                                                                                        d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                                        SHA256

                                                                                                                                                        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                                        SHA512

                                                                                                                                                        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\t.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                        MD5

                                                                                                                                                        5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                                        SHA1

                                                                                                                                                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                                        SHA256

                                                                                                                                                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                                        SHA512

                                                                                                                                                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                        Filesize

                                                                                                                                                        20KB

                                                                                                                                                        MD5

                                                                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                        SHA1

                                                                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                        SHA256

                                                                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                        SHA512

                                                                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                        Filesize

                                                                                                                                                        20KB

                                                                                                                                                        MD5

                                                                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                        SHA1

                                                                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                        SHA256

                                                                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                        SHA512

                                                                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                        Filesize

                                                                                                                                                        20KB

                                                                                                                                                        MD5

                                                                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                        SHA1

                                                                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                        SHA256

                                                                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                        SHA512

                                                                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                        Filesize

                                                                                                                                                        20KB

                                                                                                                                                        MD5

                                                                                                                                                        8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                        SHA1

                                                                                                                                                        be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                        SHA256

                                                                                                                                                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                        SHA512

                                                                                                                                                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                        Filesize

                                                                                                                                                        20KB

                                                                                                                                                        MD5

                                                                                                                                                        8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                        SHA1

                                                                                                                                                        be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                        SHA256

                                                                                                                                                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                        SHA512

                                                                                                                                                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u.wnry
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                        MD5

                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                        SHA1

                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                        SHA256

                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                        SHA512

                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-certs.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        18KB

                                                                                                                                                        MD5

                                                                                                                                                        7c36b75d40bb45ae9d1888a34542cde5

                                                                                                                                                        SHA1

                                                                                                                                                        e02bda9f600f61ecf080a723fe074bc0a92bffbe

                                                                                                                                                        SHA256

                                                                                                                                                        8dc20815d254151be35495eb73da7816eb1a50fa97b06a0afe2a86ab11553cd6

                                                                                                                                                        SHA512

                                                                                                                                                        55aa4e64283e02509135b9af2a9ad18d80874d1bfc892233513ef1d7719fa453feb6c3680239d2c05c29abef79985794e1745bdebb73d749e3411288d747bd79

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                                                                                                                        Filesize

                                                                                                                                                        14.2MB

                                                                                                                                                        MD5

                                                                                                                                                        d1eb6d6772901a2db3f170950b4f9280

                                                                                                                                                        SHA1

                                                                                                                                                        9c5d39446cca791fd2cdcb5cee01124d151a12eb

                                                                                                                                                        SHA256

                                                                                                                                                        b0fda4a774dc97d9d56f413979be2237e60f27cec0e83e60221cde6f56054f74

                                                                                                                                                        SHA512

                                                                                                                                                        f782af9805e6a20c8874ae7e9d63be4899b097e7ac19a6271c540e08fd51598aa9b56736ba98d2928e35ce2d19e2b94756a26680b3ffdba02c48789b9c5a5902

                                                                                                                                                      • C:\Users\Admin\Desktop\@WanaDecryptor@.bmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                        MD5

                                                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                        SHA1

                                                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                        SHA256

                                                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                        SHA512

                                                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                      • C:\Users\Default\Desktop\@WanaDecryptor@.bmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                        MD5

                                                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                        SHA1

                                                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                        SHA256

                                                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                        SHA512

                                                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                        MD5

                                                                                                                                                        6ed47014c3bb259874d673fb3eaedc85

                                                                                                                                                        SHA1

                                                                                                                                                        c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                                                                                        SHA256

                                                                                                                                                        58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                                                                                        SHA512

                                                                                                                                                        3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
                                                                                                                                                        Filesize

                                                                                                                                                        702KB

                                                                                                                                                        MD5

                                                                                                                                                        90f50a285efa5dd9c7fddce786bdef25

                                                                                                                                                        SHA1

                                                                                                                                                        54213da21542e11d656bb65db724105afe8be688

                                                                                                                                                        SHA256

                                                                                                                                                        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                                                                                        SHA512

                                                                                                                                                        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
                                                                                                                                                        Filesize

                                                                                                                                                        510KB

                                                                                                                                                        MD5

                                                                                                                                                        73d4823075762ee2837950726baa2af9

                                                                                                                                                        SHA1

                                                                                                                                                        ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                                                                                                        SHA256

                                                                                                                                                        9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                                                                                                        SHA512

                                                                                                                                                        8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
                                                                                                                                                        Filesize

                                                                                                                                                        510KB

                                                                                                                                                        MD5

                                                                                                                                                        73d4823075762ee2837950726baa2af9

                                                                                                                                                        SHA1

                                                                                                                                                        ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                                                                                                        SHA256

                                                                                                                                                        9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                                                                                                        SHA512

                                                                                                                                                        8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
                                                                                                                                                        Filesize

                                                                                                                                                        90KB

                                                                                                                                                        MD5

                                                                                                                                                        78581e243e2b41b17452da8d0b5b2a48

                                                                                                                                                        SHA1

                                                                                                                                                        eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                                                                                        SHA256

                                                                                                                                                        f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                                                                                        SHA512

                                                                                                                                                        332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
                                                                                                                                                        Filesize

                                                                                                                                                        694KB

                                                                                                                                                        MD5

                                                                                                                                                        a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                                                                                        SHA1

                                                                                                                                                        d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                                                                                        SHA256

                                                                                                                                                        bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                                                                                        SHA512

                                                                                                                                                        fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
                                                                                                                                                        Filesize

                                                                                                                                                        105KB

                                                                                                                                                        MD5

                                                                                                                                                        fb072e9f69afdb57179f59b512f828a4

                                                                                                                                                        SHA1

                                                                                                                                                        fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                                                                                                        SHA256

                                                                                                                                                        66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                                                                                                        SHA512

                                                                                                                                                        9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                                                                                                                      • memory/2276-192-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/2540-1410-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1438-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1389-0x0000000073600000-0x0000000073682000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        520KB

                                                                                                                                                      • memory/2540-1536-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1539-0x00000000733C0000-0x00000000735DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/2540-1502-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1643-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1648-0x00000000733C0000-0x00000000735DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/2540-1397-0x00000000733C0000-0x00000000735DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/2540-1804-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1443-0x00000000733C0000-0x00000000735DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/2540-1505-0x00000000733C0000-0x00000000735DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/2540-1398-0x0000000073330000-0x00000000733B2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        520KB

                                                                                                                                                      • memory/2540-1409-0x0000000073280000-0x00000000732A2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/2540-1924-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1408-0x00000000732B0000-0x0000000073327000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        476KB

                                                                                                                                                      • memory/2540-1407-0x0000000073330000-0x00000000733B2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        520KB

                                                                                                                                                      • memory/2540-1406-0x00000000733C0000-0x00000000735DC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.1MB

                                                                                                                                                      • memory/2540-1405-0x00000000735E0000-0x00000000735FC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        112KB

                                                                                                                                                      • memory/2540-1404-0x0000000073600000-0x0000000073682000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        520KB

                                                                                                                                                      • memory/2540-1403-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1400-0x0000000000990000-0x0000000000C8E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                      • memory/2540-1399-0x0000000073280000-0x00000000732A2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        136KB