Analysis

  • max time kernel
    197s
  • max time network
    254s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2023 07:24

General

  • Target

    Proforma Invoice and Bank swift-REG.PI-0086547654.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 51 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Loads dropped DLL
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:828
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1060
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:872
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 43041685777113.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
        • Loads dropped DLL
        PID:1852
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe co
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        TaskData\Tor\taskhsvc.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @WanaDecryptor@.exe vs
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe vs
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:1468
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1920
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:276
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of SetWindowsHookEx
      PID:1304
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "axzjmybvmckm839" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "axzjmybvmckm839" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:912
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1228
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2820
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2292
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2284
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2876
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3016
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3004
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:916
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1764
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
        PID:1128
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
          PID:1148
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          2⤵
            PID:2228
          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            2⤵
              PID:2076
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              2⤵
                PID:2872
            • C:\Windows\SysWOW64\DllHost.exe
              C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
              1⤵
                PID:1884
              • C:\Windows\system32\AUDIODG.EXE
                C:\Windows\system32\AUDIODG.EXE 0x574
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:556
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1472
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                1⤵
                • Adds Run key to start application
                • Enumerates system info in registry
                PID:1704
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef65d9758,0x7fef65d9768,0x7fef65d9778
                  2⤵
                    PID:856
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1204 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:2
                    2⤵
                      PID:1692
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:8
                      2⤵
                        PID:1308
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1656 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:8
                        2⤵
                          PID:1608
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2256 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:1
                          2⤵
                            PID:2140
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2272 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:1
                            2⤵
                              PID:2148
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1468 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:2
                              2⤵
                                PID:2436
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --mojo-platform-channel-handle=3676 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:1
                                2⤵
                                  PID:2548
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3936 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:8
                                  2⤵
                                    PID:2612
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3968 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:8
                                    2⤵
                                      PID:2624
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=4084 --field-trial-handle=1352,i,93435926686628236,12703557667513098055,131072 /prefetch:1
                                      2⤵
                                        PID:2828
                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                      1⤵
                                        PID:2176
                                      • C:\Windows\explorer.exe
                                        "C:\Windows\explorer.exe"
                                        1⤵
                                          PID:2084
                                        • C:\Windows\explorer.exe
                                          "C:\Windows\explorer.exe"
                                          1⤵
                                            PID:2616
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Documents\ConvertFromWrite.xltx.WNCRY
                                            1⤵
                                            • Modifies registry class
                                            PID:2288
                                          • C:\Users\Public\Desktop\@WanaDecryptor@.exe
                                            "C:\Users\Public\Desktop\@WanaDecryptor@.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2336
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                            1⤵
                                            • Modifies Internet Explorer settings
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SetWindowsHookEx
                                            PID:3052
                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:275457 /prefetch:2
                                              2⤵
                                              • Modifies Internet Explorer settings
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1520
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                            1⤵
                                            • Enumerates system info in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:1652
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef65d9758,0x7fef65d9768,0x7fef65d9778
                                              2⤵
                                                PID:2108
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1084 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:2
                                                2⤵
                                                  PID:2200
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1548 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:8
                                                  2⤵
                                                    PID:2984
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:8
                                                    2⤵
                                                      PID:1196
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2212 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:1
                                                      2⤵
                                                        PID:2096
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2196 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:1
                                                        2⤵
                                                          PID:2444
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1472 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:2
                                                          2⤵
                                                            PID:2876
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1212 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:1
                                                            2⤵
                                                              PID:2432
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3696 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:8
                                                              2⤵
                                                                PID:2152
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3892 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:8
                                                                2⤵
                                                                  PID:468
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4156 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:2768
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2640 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:2712
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2556 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:1388
                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                                                        2⤵
                                                                          PID:2604
                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x1402b7688,0x1402b7698,0x1402b76a8
                                                                            3⤵
                                                                              PID:760
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3544 --field-trial-handle=1268,i,8426946301725678838,9519163468505406525,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:1516
                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                            1⤵
                                                                              PID:2780
                                                                            • C:\Windows\system32\LogonUI.exe
                                                                              "LogonUI.exe" /flags:0x0
                                                                              1⤵
                                                                                PID:2836

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Persistence

                                                                              Registry Run Keys / Startup Folder

                                                                              1
                                                                              T1060

                                                                              Hidden Files and Directories

                                                                              1
                                                                              T1158

                                                                              Defense Evasion

                                                                              File Deletion

                                                                              2
                                                                              T1107

                                                                              File Permissions Modification

                                                                              1
                                                                              T1222

                                                                              Modify Registry

                                                                              4
                                                                              T1112

                                                                              Hidden Files and Directories

                                                                              1
                                                                              T1158

                                                                              Credential Access

                                                                              Credentials in Files

                                                                              1
                                                                              T1081

                                                                              Discovery

                                                                              System Information Discovery

                                                                              2
                                                                              T1082

                                                                              Query Registry

                                                                              1
                                                                              T1012

                                                                              Collection

                                                                              Data from Local System

                                                                              1
                                                                              T1005

                                                                              Impact

                                                                              Inhibit System Recovery

                                                                              2
                                                                              T1490

                                                                              Defacement

                                                                              1
                                                                              T1491

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\@WanaDecryptor@.exe.lnk
                                                                                Filesize

                                                                                920B

                                                                                MD5

                                                                                4ce1ed80bef3230ea742d80f199e2202

                                                                                SHA1

                                                                                8be98c025c6bf7b5f129978a61aac48295158222

                                                                                SHA256

                                                                                2c9fc43c130209d7087384168e4549b0d5e513bbfbedb0d3362aa6a4c3138260

                                                                                SHA512

                                                                                391bc183ceacdc82e4a92c59c4cfc7df38c612aad2407833f53e343411c6e4d4c90e86909637f08afac735cee136bdbe245f7acea84d0f96088bd930f72305d1

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                62KB

                                                                                MD5

                                                                                3ac860860707baaf32469fa7cc7c0192

                                                                                SHA1

                                                                                c33c2acdaba0e6fa41fd2f00f186804722477639

                                                                                SHA256

                                                                                d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

                                                                                SHA512

                                                                                d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
                                                                                Filesize

                                                                                867B

                                                                                MD5

                                                                                c5dfb849ca051355ee2dba1ac33eb028

                                                                                SHA1

                                                                                d69b561148f01c77c54578c10926df5b856976ad

                                                                                SHA256

                                                                                cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

                                                                                SHA512

                                                                                88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                49a852a4fa501e6aff964646b91aa3d4

                                                                                SHA1

                                                                                5c4c16285795d1ec82c35a2237ad8724aca8c564

                                                                                SHA256

                                                                                8627cb4ec63923d4537477cddd00bf5fefeb442e953cb864ed24892eafb77ee8

                                                                                SHA512

                                                                                ec6c57adae1fdf78a99c809d8b64081e2957f5a9b7849cb3b21533863f93b32fe3b9cf4e5419f75b0b42057eae9cdbf6edf89bf3afe64087e6031f1aada4e042

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                eb4f976e5b471f17a14bddc79118e95d

                                                                                SHA1

                                                                                cbd5a63c6f0010db892b23c9c53ddbce35bc0996

                                                                                SHA256

                                                                                346e8419a74859018974ad865eb7039bdbc7ab6a5d803c19d5882cfbc72f6acc

                                                                                SHA512

                                                                                a5df8d4f4313c0a8b0c122c92813a256f2dfb58924d426279ff14e83f5d5f25d3bdd401272594d8f1503da2bac3f2792ecc1d9380087f3a30224e8f127d482e1

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                298afd7bf49193bef41899477639fd48

                                                                                SHA1

                                                                                1b872cf56cbd6b26d9c02dad90fcb8012a62697f

                                                                                SHA256

                                                                                2116704cb1c05d442f9ca7e6dd853d17bfd69352f4a0cea819a5c2f6f05696cf

                                                                                SHA512

                                                                                39987b715e201d1366cef6b80d99b4b9fd4e15f8da72803f1e40fbdc21006d6fcb01878a661ad876fb2d8b182f9cf4583bfcc450be93ef118bbee3ecbaa541ba

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                cd06e94d2e45b59f308476c07be106e4

                                                                                SHA1

                                                                                62165d9dbeb1ac5d90173d604926394d1f9356b7

                                                                                SHA256

                                                                                d7ed5358a8365e86f194659641ff2a950431f2eee08efebd83ef7ee12db632c8

                                                                                SHA512

                                                                                75f2112a8d9919369967830dc5562193a6c1f260837c9056517621c07e40359b27cff8bdac3c8db802122c1a45eeaa898a91b97b7fbf4b48382b93be2220271d

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                cb55fd7de00a51c7058c8e6cd3abeb46

                                                                                SHA1

                                                                                24558fa6999d9b3aeb75161286b4d4c7b7a38ebe

                                                                                SHA256

                                                                                819b513dd41138fa3c9a157e51e63a1cfd06b53d8bc399f0edae8e34583b0f21

                                                                                SHA512

                                                                                5da4e25ea6c307967598ec0253c96f6836dc268bd26694198e504998e5772bbbaf725d03f32816166286e4feef3fecb42ab05eb119f13ea881696d43216a4931

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                33864ec1aea130d7dabb41c6fe146b55

                                                                                SHA1

                                                                                68e53eb720e8624d68d0e72a953cf1f9d7163db6

                                                                                SHA256

                                                                                7820af2b19aa6a8cf8f65d38fa4124c295083517c88ce1fdd3cda548be8fae55

                                                                                SHA512

                                                                                17f62b994ad627c105f4a695e86b1a114f7a768e4a2e29d7ee931574540e6884e8ef4f5fa3aca56200eca1b9027fc88a39e83a3fa9d77c0ccbc7dc019147f8a0

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                db665456723f411f0c96ff40de371036

                                                                                SHA1

                                                                                29dc3ddcc2bde7f6b7d7393fb6133e70eac5c1ca

                                                                                SHA256

                                                                                9f2ed9a19980ec85c79ed4ee92292f0021e78d5293217ac7b951bbd4eb23f322

                                                                                SHA512

                                                                                5ae6b2264a5102dfe1c7d9bb10b8327bdaf948783b035a1364b6de31fe69a35ab143aaa8caff6739ba63ef9baab09d0edeb4dc2afc1fc824efd37811445cf7ce

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                b84ed9c78eb6d366570b2d4f472f9a05

                                                                                SHA1

                                                                                edd9eab20f60be03b17ba4681bdfc07d4e403634

                                                                                SHA256

                                                                                38721355629973e4b40cf430a2a5d48314eb2219e600956e95232c3df13bc78e

                                                                                SHA512

                                                                                29b000ef2090b283280ffa823b6a7d7cb42a1ef61e851cc166a710c873d6c57cf8ceb8162593a3aad759fb7322b816bb8f94f0a9e5878205ee2b43444a292b4b

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                ca704a6a8e147e90e3f1b91cbdd6ac85

                                                                                SHA1

                                                                                864d6b33fa94831046e1ae4ae0a998768d85054c

                                                                                SHA256

                                                                                3fdb7d414a6a947cf65b4b7a747a25cb4c64c681dc3558524e5269c2c69ebbea

                                                                                SHA512

                                                                                841896c2f7fe8d991e7fe16b1f10dd6c8ccfd288cdb648688c4e8fae46ee02ac60be4607411eba39cefc7461cfb871341c075d46646502610dd26a5a641f86ac

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                3bc4220b68831e47a253ad46ab23602d

                                                                                SHA1

                                                                                0f26124c96d43e1838da024ee599549b57b1fc1e

                                                                                SHA256

                                                                                0d436051f34293b0d8a541901b70c53bdbef865aa3982cc5c1e479711f9dff0c

                                                                                SHA512

                                                                                5130a5fdeffed481f6df923788670cc1a138b92917f9e7f819167f181c18a4ddc4b7b836e5d0d2a9a8fad7a993f45a3bf94546bf1a1f3563a1c87cbd0d93781d

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                7177b78fdda0456194e2b3786d1f3033

                                                                                SHA1

                                                                                da2b0dc3d615abf8806c39271cca11b9e65dc15d

                                                                                SHA256

                                                                                fcfac61991ec326b52a42962ee6297db47b28b083238d94b41ac7d6f778145ce

                                                                                SHA512

                                                                                94aa3943ac091bb80be9b0b2fdcaed4a7720885274f5b78cc7568f782fbf121d7a52b5791655863e8c47601bc69738e81b5f8cac530ae648447592a0c6206bc1

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                6bca862ed57a4d9da5db2351ba859ddd

                                                                                SHA1

                                                                                8a6d2aa8ab4ebf0bd878dad6ec5ddbf81a2de266

                                                                                SHA256

                                                                                0f4514b0a5793d02e047b354536c2c3a6adc6d9aaec07a5a4a9d70ffefb5f466

                                                                                SHA512

                                                                                bf1ae5e4db7ea1c8e0e9da23c19265e6014f177fa36dd045f0171751fc29f9dcb6e8bad4912fb50b424d63229a658050b9ff39ca72b41e3db426a9b7e3342917

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                7add88f4f4bb89924dd404f33d45eca3

                                                                                SHA1

                                                                                ecb5596bfe477675086fe89dc2b9be63a66b2567

                                                                                SHA256

                                                                                1f5b1b16e7a79ecd7b11e465bbf01af3c130bffd5a4aa8e443c52769098e52df

                                                                                SHA512

                                                                                fe5aef48defdea6d30781a95b36b8ac0141fd4e6097e6a46a1433911fd38c7d91ebea3e005a952625cf8c66d2ec9fefd27175fd057c92c4354af8ebf2e7c4e77

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                b9efc37e659c7f63dffe23ce8edfc1af

                                                                                SHA1

                                                                                3b189a67c147b41e1fff5ff120aae85e21bd7de5

                                                                                SHA256

                                                                                2bc63ea46839b04545a03d88409fa5656fa680787488e5da1dc6611c64da90f9

                                                                                SHA512

                                                                                91026273a6f99473e375966a10708a57260c3b7b358943bbc702745ef31e5e7d054a2f1d30c20f7b54b11598def205a3de5ae87eab3f185f0e15641bf017b3b4

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                61a5dce69539784aa204417297317f21

                                                                                SHA1

                                                                                004aad873d9e5a82fe177133d2ed4d9d368c0800

                                                                                SHA256

                                                                                645bfe91ffe5618aa3ca7faa97e23b4f4b4d9c720f910fc416012380ec4f2b9c

                                                                                SHA512

                                                                                83e22d19de3da3ef3ceb778d1a5f3f89c45ede4b91d5d83d8fcde2cc5a4964e8dac7db24c35be6c95e4ebdd5adfc8246c8395184ac29a979350ff9b8030c6628

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                4eabd856dd80da1c01d152c25a1e989c

                                                                                SHA1

                                                                                37e923910163049e99dd4eee567817bd194790d9

                                                                                SHA256

                                                                                3c786bd459e255d8b66966dd04d5736fbabd5caaa977c9406c19977428f7c6e1

                                                                                SHA512

                                                                                e82ec96d428347bef887d8f4b3af27617714deaa570d8a09a3bdaedca07ed3398c4b19ffdcf57eb675953c108f31b27c50e6fc412799f02552714bea90cf0806

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                953ba5fde676bb64c11b7b25e885c946

                                                                                SHA1

                                                                                8bc98ea44d02bde545195b47ee8f142efb544c50

                                                                                SHA256

                                                                                2d6879123a3420b24da19e9813f89290d695ce09837b4378b1d808acc88d33ff

                                                                                SHA512

                                                                                0b33d3b4e678c75942d1d9f951ca2b618ea1e2a88cef727409ddb12fd761c3c4672c57a494453e2a3c111649dfacaeb92b35df86514f91dcb961ba4e64a2ef16

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                ec488b6c42d2bc4c170ca3cc96ccf151

                                                                                SHA1

                                                                                d2c645a9de2eae0dc3ed6524f3111e34b30d369c

                                                                                SHA256

                                                                                fbb583e9dfaa79373e49e512ef8da349623af91b0f3a35f2647e5157d854f104

                                                                                SHA512

                                                                                40be95853283a4cbba323a2f3b5617f29c3a3389dc5d18b10ccd72b26e5f4aa08ce81296b6434f673f3246849e30796d9171687cec1df470a1bc8f090d6b1dc2

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                Filesize

                                                                                344B

                                                                                MD5

                                                                                ba80773bf10eacccd40d6eee124fd6f9

                                                                                SHA1

                                                                                cd90eeac43e17c8aa5e63a604475690dc256cccd

                                                                                SHA256

                                                                                627c23ef89368f7fdc5f8bba43918e2a938bfe7192e99087ff349dcaa02c2188

                                                                                SHA512

                                                                                461fa597f3c5306a4580ef9923a5029cdba201ff032725ca97dd841402fd39118c0bb4776a43cd4a5258682307717b1a8d02c78f34d834d54d39cce59a650d6a

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
                                                                                Filesize

                                                                                242B

                                                                                MD5

                                                                                25cd56b1ad398de6d5d92d1465303f06

                                                                                SHA1

                                                                                31d3420be674c435206ae8578da1ace3b5bf2fa0

                                                                                SHA256

                                                                                f9637f4bb715e224ec32dc0808a6799335efa8b9b29411520d9ad547511aae18

                                                                                SHA512

                                                                                6eb868eb6cc7eb25bd684f26904db692546c6d96f60d85a3f154adf3449c9ab2c8fc4dd4c773dd83f2e15299d584c4f68517ebe6a04436a941ceecabaec497b6

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\73cd118f-6c4c-4cc7-b333-85b1e6b6cddf.tmp
                                                                                Filesize

                                                                                90KB

                                                                                MD5

                                                                                b4c5cd6a3a888d8cdc911455e129f0b6

                                                                                SHA1

                                                                                16ca040f975fa2cc2024cdd408942e49cc1e3c96

                                                                                SHA256

                                                                                2c267c8d6f74d75c94385f53bb16c4b57c136f1cec536e4df0e262160b4d02ad

                                                                                SHA512

                                                                                ed91a4ee47526d5bf6beb1d70243ee8d446850511556edc5c181ab002915a580a7179789fd9a6a1e691f30d0c43cbb6222289a5e039b1f002c2ef1974ced9c54

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                Filesize

                                                                                264KB

                                                                                MD5

                                                                                d82fa85cfd4ab67cc35aa0181a1b9849

                                                                                SHA1

                                                                                f492343f1ca3baafe60d4d79734c38b9e488c2b7

                                                                                SHA256

                                                                                ebe7f1697bd0d5a6c70b2aaf7fececce39e8a856170f204ebe8a6305c5c7964f

                                                                                SHA512

                                                                                d96902ba92789f0498ab85422b3fba3422a9b461a25760a85478d75ad73d486ab1ead2ea006f984375401939c5f5541699f7367e3e5a86c1a2f38d1bec71cd13

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RF6f3b8b.TMP
                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                46295cac801e5d4857d09837238a6394

                                                                                SHA1

                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                SHA256

                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                SHA512

                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                361B

                                                                                MD5

                                                                                60ae22c0382ee71fc38a2a22d5a7ae45

                                                                                SHA1

                                                                                c6ea225e2e1605717a1aec47d49122d6bb079c2b

                                                                                SHA256

                                                                                caf288bbfb272c085a3732ea9b9eba6d9ab04a5f6461e102e0758c2e56c87270

                                                                                SHA512

                                                                                b637bb67f06efbe20fc278e5b8681b4c02d5651da79580d93d68dd73f837eab03cd5c5d1b5902aa9c3a26d1b4e38f62a28e4581bd1500efdc86df416fa32b229

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                357B

                                                                                MD5

                                                                                80f71c0c732339925fb000eaaefa4ba7

                                                                                SHA1

                                                                                2336fe6e711c18077629cbd0cd86c658b467e7db

                                                                                SHA256

                                                                                e46875953d827568c467ecb003b0da218a3ae448df1c62543c3109aa8205fc49

                                                                                SHA512

                                                                                6950ad99626ad32f22a6e8c0454a7f5ba8c6391d4bfa35a827e30fcd0cf4016092070a1574c2c677d5a0ae7551096e88b6f5d7060542459517e93221f3eb070b

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                525B

                                                                                MD5

                                                                                82cb084a38736fe71bd63fba19d572ff

                                                                                SHA1

                                                                                d94bee8228347ef554a763c3c186922a7d850994

                                                                                SHA256

                                                                                36e869b73b9b0b104c3e34c391221b8928e45d7f8b6de2ebe763769a57ffcda0

                                                                                SHA512

                                                                                dfee403e485ff6b9a8e55a1ef6af3099e1914b603ac8eebd265e5b567fa61508d08f65a267e65183716e0f9664080cb893d0e242866a4d58c38aca862e7f6dc3

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                689B

                                                                                MD5

                                                                                1d36890be797e78e8f4644c9f99d9f55

                                                                                SHA1

                                                                                240852c214ebc775a4c4817ad0caf03230aca806

                                                                                SHA256

                                                                                fbacbe6cb3a2b1e02364f6e8074683c834542a668591c639a866ee0995502cc8

                                                                                SHA512

                                                                                ec3676fe2823b830c65bb281f38d36db4452fc6914b2b1217753988968269a50739949c100088231b9712aae07998498496d09f453980b88f93d28129180702e

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                8884a870fa030d9e55dd0791cd7e5fd3

                                                                                SHA1

                                                                                11be4400d6d56c92e9f6bb3073fdb232c6d37e66

                                                                                SHA256

                                                                                6779298f281c454ce2e532240cb270f885fa97b0fcb3068a6cae4580396d0c7e

                                                                                SHA512

                                                                                e0f983dffcbabb8075dabad40ba688119ce790a5c89a766e99cec84ec8c6ad1b1007ffc4e2078bdcc3c0d183851ef4b9d964cbdcb8d9777bda38f8a3d5c0ca44

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                6ba3c8cd8bfb93043108c9449eeba30b

                                                                                SHA1

                                                                                858624ba6ddf0cf88a57181427ea1360dbf56cc3

                                                                                SHA256

                                                                                014f8b13f96a1a9a2a9f38892a3c9866ba0783fc27d429a03305bd4ac01d5ff8

                                                                                SHA512

                                                                                b65736e0ea406ace79095873b05542df5c8a05cc89e880f9269c217e321ed3ec51d4f17a644c23d648819eaf6a6b23bd6e62b4f8a05c7a8d23118d7967be1bc6

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                f8c54df76d026299a280decf5135ed25

                                                                                SHA1

                                                                                91920d4d9f13710a7394ff6362bf6a1f2ac3f2f6

                                                                                SHA256

                                                                                eae13d1b645b45694c6a5229517de01457d2b7278cb3e670d01d875e865ef4cb

                                                                                SHA512

                                                                                53a98ae89cd1f29f1e8cac84323c79e3d72f21da9ca679bd8ae73c2e5a608c2f33073a820604740eeccc13d488ac1abed757727fcb5f44d60c50f6a5802ef913

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                18e723571b00fb1694a3bad6c78e4054

                                                                                SHA1

                                                                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                SHA256

                                                                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                SHA512

                                                                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                90KB

                                                                                MD5

                                                                                edd52cc4accb964da51a8a1ab15ed4ae

                                                                                SHA1

                                                                                96473372d443b2d05cd5143a24d78aa05cb20431

                                                                                SHA256

                                                                                4136a1bcddbf3d1483f3a337dbf7e7211ae3b4468653fb6e78f47b387c18a418

                                                                                SHA512

                                                                                84d7cea0efb1911b6a46b6d06044468085380e60ecd2906cc63af4d12343cb811dacc671105d3b2bf728194cf16447c9e1fbd2f7fd0aa1c5b93eddbfa36589d0

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                90KB

                                                                                MD5

                                                                                9998b46df52d6dbbaae94c3a2b2277b7

                                                                                SHA1

                                                                                ff18a0409555606305dd3b389669ed7544c4b42f

                                                                                SHA256

                                                                                50b96df7babdc3cbdd8d6c4ce7e6f7a2d6c5037ffe7ef695183eb70a8b0e6dd9

                                                                                SHA512

                                                                                242cb0c906b2410607459b6585a23c717ec5f69e847f19cdaf6e52e3eb9d59ee6248edb66b176b50cbfe6422ef5ded7aea70dd97fff437c62dcdde40d0db746f

                                                                              • C:\Users\Admin\AppData\Local\Temp\00000000.res
                                                                                Filesize

                                                                                136B

                                                                                MD5

                                                                                4468e6ad9af4410409035196663488e9

                                                                                SHA1

                                                                                a854397e7407b11ab456d7a1e3d689deec30a2ae

                                                                                SHA256

                                                                                901bdfe931e3072151173184d6351d47599952456f5ac83a57fa3179d14fa889

                                                                                SHA512

                                                                                20e6aa35ba52b9265a62aa5275a0b349f66075adb58519431d79e2ba627105ffc2c46968bfa64296c091a4a0f24ea6bdf5f517940184a8e518e00ab8420994ce

                                                                              • C:\Users\Admin\AppData\Local\Temp\43041685777113.bat
                                                                                Filesize

                                                                                340B

                                                                                MD5

                                                                                3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                SHA1

                                                                                06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                SHA256

                                                                                4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                SHA512

                                                                                b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                              • C:\Users\Admin\AppData\Local\Temp\43041685777113.bat
                                                                                Filesize

                                                                                340B

                                                                                MD5

                                                                                3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                SHA1

                                                                                06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                SHA256

                                                                                4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                SHA512

                                                                                b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
                                                                                Filesize

                                                                                920B

                                                                                MD5

                                                                                4ce1ed80bef3230ea742d80f199e2202

                                                                                SHA1

                                                                                8be98c025c6bf7b5f129978a61aac48295158222

                                                                                SHA256

                                                                                2c9fc43c130209d7087384168e4549b0d5e513bbfbedb0d3362aa6a4c3138260

                                                                                SHA512

                                                                                391bc183ceacdc82e4a92c59c4cfc7df38c612aad2407833f53e343411c6e4d4c90e86909637f08afac735cee136bdbe245f7acea84d0f96088bd930f72305d1

                                                                              • C:\Users\Admin\AppData\Local\Temp\CabD972.tmp
                                                                                Filesize

                                                                                61KB

                                                                                MD5

                                                                                fc4666cbca561e864e7fdf883a9e6661

                                                                                SHA1

                                                                                2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                                                                                SHA256

                                                                                10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                                                                                SHA512

                                                                                c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                                                                              • C:\Users\Admin\AppData\Local\Temp\TarDC85.tmp
                                                                                Filesize

                                                                                164KB

                                                                                MD5

                                                                                4ff65ad929cd9a367680e0e5b1c08166

                                                                                SHA1

                                                                                c0af0d4396bd1f15c45f39d3b849ba444233b3a2

                                                                                SHA256

                                                                                c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

                                                                                SHA512

                                                                                f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

                                                                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
                                                                                Filesize

                                                                                3.0MB

                                                                                MD5

                                                                                6ed47014c3bb259874d673fb3eaedc85

                                                                                SHA1

                                                                                c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                SHA256

                                                                                58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                SHA512

                                                                                3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
                                                                                Filesize

                                                                                694KB

                                                                                MD5

                                                                                a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                SHA1

                                                                                d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                SHA256

                                                                                bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                SHA512

                                                                                fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
                                                                                Filesize

                                                                                702KB

                                                                                MD5

                                                                                90f50a285efa5dd9c7fddce786bdef25

                                                                                SHA1

                                                                                54213da21542e11d656bb65db724105afe8be688

                                                                                SHA256

                                                                                77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                SHA512

                                                                                746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
                                                                                Filesize

                                                                                510KB

                                                                                MD5

                                                                                73d4823075762ee2837950726baa2af9

                                                                                SHA1

                                                                                ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                                SHA256

                                                                                9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                                SHA512

                                                                                8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
                                                                                Filesize

                                                                                90KB

                                                                                MD5

                                                                                78581e243e2b41b17452da8d0b5b2a48

                                                                                SHA1

                                                                                eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                SHA256

                                                                                f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                SHA512

                                                                                332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                Filesize

                                                                                3.0MB

                                                                                MD5

                                                                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                SHA1

                                                                                53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                SHA256

                                                                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                SHA512

                                                                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                Filesize

                                                                                3.0MB

                                                                                MD5

                                                                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                SHA1

                                                                                53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                SHA256

                                                                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                SHA512

                                                                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                              • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                c17170262312f3be7027bc2ca825bf0c

                                                                                SHA1

                                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                SHA256

                                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                SHA512

                                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                              • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                Filesize

                                                                                780B

                                                                                MD5

                                                                                383a85eab6ecda319bfddd82416fc6c2

                                                                                SHA1

                                                                                2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                SHA256

                                                                                079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                SHA512

                                                                                c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                              • C:\Users\Admin\AppData\Local\Temp\m.vbs
                                                                                Filesize

                                                                                219B

                                                                                MD5

                                                                                82a1fc4089755cb0b5a498ffdd52f20f

                                                                                SHA1

                                                                                0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                                                                SHA256

                                                                                7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                                                                SHA512

                                                                                1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                                                                Filesize

                                                                                46KB

                                                                                MD5

                                                                                95673b0f968c0f55b32204361940d184

                                                                                SHA1

                                                                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                SHA256

                                                                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                SHA512

                                                                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                                                                Filesize

                                                                                53KB

                                                                                MD5

                                                                                0252d45ca21c8e43c9742285c48e91ad

                                                                                SHA1

                                                                                5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                SHA256

                                                                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                SHA512

                                                                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                                                                Filesize

                                                                                77KB

                                                                                MD5

                                                                                2efc3690d67cd073a9406a25005f7cea

                                                                                SHA1

                                                                                52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                SHA256

                                                                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                SHA512

                                                                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                                                                Filesize

                                                                                38KB

                                                                                MD5

                                                                                17194003fa70ce477326ce2f6deeb270

                                                                                SHA1

                                                                                e325988f68d327743926ea317abb9882f347fa73

                                                                                SHA256

                                                                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                SHA512

                                                                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                                                                Filesize

                                                                                39KB

                                                                                MD5

                                                                                537efeecdfa94cc421e58fd82a58ba9e

                                                                                SHA1

                                                                                3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                SHA256

                                                                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                SHA512

                                                                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                2c5a3b81d5c4715b7bea01033367fcb5

                                                                                SHA1

                                                                                b548b45da8463e17199daafd34c23591f94e82cd

                                                                                SHA256

                                                                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                SHA512

                                                                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                7a8d499407c6a647c03c4471a67eaad7

                                                                                SHA1

                                                                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                SHA256

                                                                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                SHA512

                                                                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                SHA1

                                                                                6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                SHA256

                                                                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                SHA512

                                                                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                08b9e69b57e4c9b966664f8e1c27ab09

                                                                                SHA1

                                                                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                SHA256

                                                                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                SHA512

                                                                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                                SHA1

                                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                SHA256

                                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                SHA512

                                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                                SHA1

                                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                SHA256

                                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                SHA512

                                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                4e57113a6bf6b88fdd32782a4a381274

                                                                                SHA1

                                                                                0fccbc91f0f94453d91670c6794f71348711061d

                                                                                SHA256

                                                                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                SHA512

                                                                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                3d59bbb5553fe03a89f817819540f469

                                                                                SHA1

                                                                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                SHA256

                                                                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                SHA512

                                                                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
                                                                                Filesize

                                                                                47KB

                                                                                MD5

                                                                                fb4e8718fea95bb7479727fde80cb424

                                                                                SHA1

                                                                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                SHA256

                                                                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                SHA512

                                                                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                3788f91c694dfc48e12417ce93356b0f

                                                                                SHA1

                                                                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                SHA256

                                                                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                SHA512

                                                                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                30a200f78498990095b36f574b6e8690

                                                                                SHA1

                                                                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                SHA256

                                                                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                SHA512

                                                                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
                                                                                Filesize

                                                                                79KB

                                                                                MD5

                                                                                b77e1221f7ecd0b5d696cb66cda1609e

                                                                                SHA1

                                                                                51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                SHA256

                                                                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                SHA512

                                                                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
                                                                                Filesize

                                                                                89KB

                                                                                MD5

                                                                                6735cb43fe44832b061eeb3f5956b099

                                                                                SHA1

                                                                                d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                SHA256

                                                                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                SHA512

                                                                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
                                                                                Filesize

                                                                                40KB

                                                                                MD5

                                                                                c33afb4ecc04ee1bcc6975bea49abe40

                                                                                SHA1

                                                                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                SHA256

                                                                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                SHA512

                                                                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                ff70cc7c00951084175d12128ce02399

                                                                                SHA1

                                                                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                SHA256

                                                                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                SHA512

                                                                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
                                                                                Filesize

                                                                                38KB

                                                                                MD5

                                                                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                SHA1

                                                                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                SHA256

                                                                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                SHA512

                                                                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                SHA1

                                                                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                SHA256

                                                                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                SHA512

                                                                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
                                                                                Filesize

                                                                                50KB

                                                                                MD5

                                                                                313e0ececd24f4fa1504118a11bc7986

                                                                                SHA1

                                                                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                SHA256

                                                                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                SHA512

                                                                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
                                                                                Filesize

                                                                                46KB

                                                                                MD5

                                                                                452615db2336d60af7e2057481e4cab5

                                                                                SHA1

                                                                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                SHA256

                                                                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                SHA512

                                                                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
                                                                                Filesize

                                                                                40KB

                                                                                MD5

                                                                                c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                SHA1

                                                                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                SHA256

                                                                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                SHA512

                                                                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
                                                                                Filesize

                                                                                36KB

                                                                                MD5

                                                                                8d61648d34cba8ae9d1e2a219019add1

                                                                                SHA1

                                                                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                SHA256

                                                                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                SHA512

                                                                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                c7a19984eb9f37198652eaf2fd1ee25c

                                                                                SHA1

                                                                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                SHA256

                                                                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                SHA512

                                                                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
                                                                                Filesize

                                                                                41KB

                                                                                MD5

                                                                                531ba6b1a5460fc9446946f91cc8c94b

                                                                                SHA1

                                                                                cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                SHA256

                                                                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                SHA512

                                                                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
                                                                                Filesize

                                                                                91KB

                                                                                MD5

                                                                                8419be28a0dcec3f55823620922b00fa

                                                                                SHA1

                                                                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                SHA256

                                                                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                SHA512

                                                                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                              • C:\Users\Admin\AppData\Local\Temp\r.wnry
                                                                                Filesize

                                                                                864B

                                                                                MD5

                                                                                3e0020fc529b1c2a061016dd2469ba96

                                                                                SHA1

                                                                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                SHA256

                                                                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                SHA512

                                                                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                              • C:\Users\Admin\AppData\Local\Temp\s.wnry
                                                                                Filesize

                                                                                2.9MB

                                                                                MD5

                                                                                ad4c9de7c8c40813f200ba1c2fa33083

                                                                                SHA1

                                                                                d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                SHA256

                                                                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                SHA512

                                                                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                              • C:\Users\Admin\AppData\Local\Temp\t.wnry
                                                                                Filesize

                                                                                64KB

                                                                                MD5

                                                                                5dcaac857e695a65f5c3ef1441a73a8f

                                                                                SHA1

                                                                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                SHA256

                                                                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                SHA512

                                                                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                4fef5e34143e646dbf9907c4374276f5

                                                                                SHA1

                                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                SHA256

                                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                SHA512

                                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                4fef5e34143e646dbf9907c4374276f5

                                                                                SHA1

                                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                SHA256

                                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                SHA512

                                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                8495400f199ac77853c53b5a3f278f3e

                                                                                SHA1

                                                                                be5d6279874da315e3080b06083757aad9b32c23

                                                                                SHA256

                                                                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                SHA512

                                                                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                              • C:\Users\Admin\AppData\Local\Temp\u.wnry
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • C:\Users\Admin\AppData\Roaming\tor\cached-certs.tmp
                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                33423a91c8b2ee6a0ad34ed07b651401

                                                                                SHA1

                                                                                84bc8d46cca31d2b88026722d1209fd0a6a3e157

                                                                                SHA256

                                                                                13c686a5a7060c4e423864887fe39a938291b522b986b14f389588af96924fd4

                                                                                SHA512

                                                                                43b4eb0e5b5ccf9ffcbbc5d3e49a3f0de345a44820117cf954fe6849d61909ee982f8481b38adb251ddb98e5f6f33ba3ad489520a54672f96e65bbfc761d0853

                                                                              • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                                                Filesize

                                                                                5.8MB

                                                                                MD5

                                                                                9d4f56d278e8aff56461a7149ee7bea3

                                                                                SHA1

                                                                                1b710891fdc5a0ab0f4dfcfb595fe0dc8b551b56

                                                                                SHA256

                                                                                9d9c2f6eadc577f162bea6f22227e071ec4764eb3f27d6ac13e726a6914317bf

                                                                                SHA512

                                                                                ae97b61b71676190726c9f3e076f6e6f5e297f8738a3d39c4669df2840548c5e9be97fa1c39bcc72adedc9acef5e1a6513b70db6d021e826ee2a31e9c4801db5

                                                                              • C:\Users\Admin\Documents\@Please_Read_Me@.txt
                                                                                Filesize

                                                                                933B

                                                                                MD5

                                                                                f97d2e6f8d820dbd3b66f21137de4f09

                                                                                SHA1

                                                                                596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                SHA256

                                                                                0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                SHA512

                                                                                efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                              • C:\Users\Admin\Documents\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • C:\Users\Default\Desktop\@WanaDecryptor@.bmp
                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                c17170262312f3be7027bc2ca825bf0c

                                                                                SHA1

                                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                SHA256

                                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                SHA512

                                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                              • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                Filesize

                                                                                240KB

                                                                                MD5

                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                SHA1

                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                SHA256

                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                SHA512

                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                              • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
                                                                                Filesize

                                                                                3.0MB

                                                                                MD5

                                                                                6ed47014c3bb259874d673fb3eaedc85

                                                                                SHA1

                                                                                c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                SHA256

                                                                                58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                SHA512

                                                                                3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                              • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
                                                                                Filesize

                                                                                702KB

                                                                                MD5

                                                                                90f50a285efa5dd9c7fddce786bdef25

                                                                                SHA1

                                                                                54213da21542e11d656bb65db724105afe8be688

                                                                                SHA256

                                                                                77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                SHA512

                                                                                746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                              • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
                                                                                Filesize

                                                                                510KB

                                                                                MD5

                                                                                73d4823075762ee2837950726baa2af9

                                                                                SHA1

                                                                                ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                                SHA256

                                                                                9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                                SHA512

                                                                                8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                              • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
                                                                                Filesize

                                                                                90KB

                                                                                MD5

                                                                                78581e243e2b41b17452da8d0b5b2a48

                                                                                SHA1

                                                                                eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                SHA256

                                                                                f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                SHA512

                                                                                332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                              • \Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
                                                                                Filesize

                                                                                694KB

                                                                                MD5

                                                                                a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                SHA1

                                                                                d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                SHA256

                                                                                bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                SHA512

                                                                                fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                              • \Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                Filesize

                                                                                3.0MB

                                                                                MD5

                                                                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                SHA1

                                                                                53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                SHA256

                                                                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                SHA512

                                                                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                              • \Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
                                                                                Filesize

                                                                                3.0MB

                                                                                MD5

                                                                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                SHA1

                                                                                53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                SHA256

                                                                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                SHA512

                                                                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                              • \Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                4fef5e34143e646dbf9907c4374276f5

                                                                                SHA1

                                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                SHA256

                                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                SHA512

                                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                              • \Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                4fef5e34143e646dbf9907c4374276f5

                                                                                SHA1

                                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                SHA256

                                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                SHA512

                                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                              • memory/1504-942-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-900-0x0000000074730000-0x00000000747B2000-memory.dmp
                                                                                Filesize

                                                                                520KB

                                                                              • memory/1504-923-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-915-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-911-0x0000000074700000-0x0000000074722000-memory.dmp
                                                                                Filesize

                                                                                136KB

                                                                              • memory/1504-910-0x0000000074730000-0x00000000747B2000-memory.dmp
                                                                                Filesize

                                                                                520KB

                                                                              • memory/1504-909-0x00000000747C0000-0x00000000749DC000-memory.dmp
                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1504-908-0x00000000749E0000-0x0000000074A57000-memory.dmp
                                                                                Filesize

                                                                                476KB

                                                                              • memory/1504-907-0x0000000074A60000-0x0000000074A7C000-memory.dmp
                                                                                Filesize

                                                                                112KB

                                                                              • memory/1504-906-0x0000000074A80000-0x0000000074B02000-memory.dmp
                                                                                Filesize

                                                                                520KB

                                                                              • memory/1504-905-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-902-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-901-0x0000000074700000-0x0000000074722000-memory.dmp
                                                                                Filesize

                                                                                136KB

                                                                              • memory/1504-927-0x00000000747C0000-0x00000000749DC000-memory.dmp
                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1504-899-0x00000000747C0000-0x00000000749DC000-memory.dmp
                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1504-898-0x0000000074A80000-0x0000000074B02000-memory.dmp
                                                                                Filesize

                                                                                520KB

                                                                              • memory/1504-1038-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-946-0x00000000747C0000-0x00000000749DC000-memory.dmp
                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1504-969-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-973-0x00000000747C0000-0x00000000749DC000-memory.dmp
                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1504-1006-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-1010-0x00000000747C0000-0x00000000749DC000-memory.dmp
                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1504-1024-0x0000000000B30000-0x0000000000E2E000-memory.dmp
                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/1504-1028-0x00000000747C0000-0x00000000749DC000-memory.dmp
                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1676-93-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/2836-2815-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                Filesize

                                                                                4KB