Resubmissions

01-05-2024 16:39

240501-t531made97 10

01-05-2024 16:21

240501-ttl8qsba3x 10

01-05-2024 14:40

240501-r2ccdsbd34 10

01-05-2024 14:39

240501-r1dttsbc95 10

30-04-2024 20:24

240430-y6w1xsfc4z 10

30-04-2024 20:24

240430-y6wp6aha45 10

30-04-2024 15:19

240430-sqffcabf92 10

30-04-2024 13:53

240430-q7akbagd9s 10

30-04-2024 13:27

240430-qqa5hsga4x 10

Analysis

  • max time kernel
    1045s
  • max time network
    1040s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-05-2024 16:39

General

  • Target

    WannaCry.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 47 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\WannaCry.exe"
    1⤵
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:3612
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3136
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:4000
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 105211714581566.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:3140
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h +s F:\$RECYCLE
        2⤵
        • Views/modifies file attributes
        PID:1936
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2468
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @[email protected] vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3400
        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4668
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1352
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4988
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4968
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:2552
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hznvejqxthaqxq163" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "hznvejqxthaqxq163" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1828
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3188
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1444
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:6100
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:6124
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5244
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1988
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1740
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:5188
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4020
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:5464
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:788
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1468
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5600
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:5684
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:5984
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:5840
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:2984
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:776
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:1632
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4648
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:1704
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:852
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:1972
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:544
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:4992
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4352
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:5404
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1036
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:1148
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1404
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:5664
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:5488
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:452
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3196
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:3964
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1468
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:3396
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3348
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
          PID:4652
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          2⤵
            PID:5584
          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
            taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
            2⤵
              PID:5224
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              2⤵
                PID:3896
              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                2⤵
                  PID:4868
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  2⤵
                    PID:5532
                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                    2⤵
                      PID:6020
                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                      taskdl.exe
                      2⤵
                        PID:2928
                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                        2⤵
                          PID:2436
                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                          taskdl.exe
                          2⤵
                            PID:3564
                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                            2⤵
                              PID:5292
                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                              taskdl.exe
                              2⤵
                                PID:5760
                              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                2⤵
                                  PID:4092
                                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                    PID:4776
                                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                    2⤵
                                      PID:5508
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                        PID:4044
                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                        2⤵
                                          PID:5148
                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                          taskdl.exe
                                          2⤵
                                            PID:3612
                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                            2⤵
                                              PID:3936
                                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                                PID:6000
                                              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                2⤵
                                                  PID:4604
                                                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                    PID:3024
                                                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                    2⤵
                                                      PID:5632
                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                        PID:560
                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                        2⤵
                                                          PID:4876
                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                            PID:3400
                                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                            2⤵
                                                              PID:3192
                                                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                                PID:3552
                                                            • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                              "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\These.docx" /o ""
                                                              1⤵
                                                              • Checks processor information in registry
                                                              • Enumerates system info in registry
                                                              • Suspicious behavior: AddClipboardFormatListener
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4744
                                                            • C:\Windows\system32\vssvc.exe
                                                              C:\Windows\system32\vssvc.exe
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2072
                                                            • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                              "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /vu "C:\Users\Admin\Documents\These.docx"
                                                              1⤵
                                                                PID:2252
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:3676
                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2010_x64.log-MSI_vc_red.msi.txt
                                                                  1⤵
                                                                  • Opens file in notepad (likely ransom note)
                                                                  PID:3500
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                  1⤵
                                                                  • Enumerates system info in registry
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2960
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8deba3cb8,0x7ff8deba3cc8,0x7ff8deba3cd8
                                                                    2⤵
                                                                      PID:1492
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1996 /prefetch:2
                                                                      2⤵
                                                                        PID:3668
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4616
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2516 /prefetch:8
                                                                        2⤵
                                                                          PID:2796
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                                                                          2⤵
                                                                            PID:748
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                                                                            2⤵
                                                                              PID:4964
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3692 /prefetch:1
                                                                              2⤵
                                                                                PID:4124
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                                                                2⤵
                                                                                  PID:2412
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5564
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5740
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5748
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5912
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5404 /prefetch:8
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:6032
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,8391478480104091187,13975366297229127333,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3504 /prefetch:2
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:1060
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:1968
                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3316
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                          1⤵
                                                                                          • Enumerates system info in registry
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:3168
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8dc28ab58,0x7ff8dc28ab68,0x7ff8dc28ab78
                                                                                            2⤵
                                                                                              PID:2940
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=1736,i,11302725259210287476,17611756788738253059,131072 /prefetch:2
                                                                                              2⤵
                                                                                                PID:560
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1736,i,11302725259210287476,17611756788738253059,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4956
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2188 --field-trial-handle=1736,i,11302725259210287476,17611756788738253059,131072 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:452
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1736,i,11302725259210287476,17611756788738253059,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1372
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3256 --field-trial-handle=1736,i,11302725259210287476,17611756788738253059,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4472
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4160 --field-trial-handle=1736,i,11302725259210287476,17611756788738253059,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4200
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4404 --field-trial-handle=1736,i,11302725259210287476,17611756788738253059,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4916
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3396 --field-trial-handle=1736,i,11302725259210287476,17611756788738253059,131072 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:3976
                                                                                                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                            1⤵
                                                                                                              PID:728

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              fa9c6498cde65a82689382bd99348054

                                                                                                              SHA1

                                                                                                              a64eb28ba7b03f9e040520d28484533975e91fd2

                                                                                                              SHA256

                                                                                                              c9f1d00d618b61c63a5ef6af4494c8946e6683dfc000171772f4904182a2b6dc

                                                                                                              SHA512

                                                                                                              f5bcc7d66ba4109e9773a6717b6000047a2e4543e1d547e79ad0e41bea14de66c153e22236c5724009a31fb8a7848f1ac587bb10b6e138a7d984041c3353ee96

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                              Filesize

                                                                                                              2B

                                                                                                              MD5

                                                                                                              d751713988987e9331980363e24189ce

                                                                                                              SHA1

                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                              SHA256

                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                              SHA512

                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                              Filesize

                                                                                                              356B

                                                                                                              MD5

                                                                                                              f7f16b1d3e58d82cf2aa151e64e8cbe1

                                                                                                              SHA1

                                                                                                              e4393cc34daa13feb92e4670d78f0eca19e8fbfa

                                                                                                              SHA256

                                                                                                              49328c0cd9ff6821b8191b6a2d8ce4937162eda9c1f2c909e2c627208f1d0950

                                                                                                              SHA512

                                                                                                              107c57fdc930a83a3b5ef6c8b7c30a02c2227fb5e4bf8417351835962a54c4b160575ea692da0479a72d7cedda96e58f61a200cb441269dfd5182aff92148bd2

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              1089caa18de89bc1cd6064ecdeee9776

                                                                                                              SHA1

                                                                                                              accd5024b97dd98295a4f65354382fe3f67ad712

                                                                                                              SHA256

                                                                                                              892fdde141b920701068ab8dbd3285d0455decfefcbc30456f01c552daa79e97

                                                                                                              SHA512

                                                                                                              a3750544c959f617b2262932f0e558fb4cb5d88e67cf51801bc41572d1ba797cc4ad5c0cfc3751d8423680f7aa91ef3c177a9da97cabfe2344265c3ebd3a2981

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                              Filesize

                                                                                                              130KB

                                                                                                              MD5

                                                                                                              593d7d0891c1040893cb8abc20b44701

                                                                                                              SHA1

                                                                                                              5a6650b5d19d90217a11dce2569b5015a14eb679

                                                                                                              SHA256

                                                                                                              00ddd096265e1078d225e99a4224288c56f825e0ca426bde50d5e88fcd03aa7f

                                                                                                              SHA512

                                                                                                              0056e1c5e6cc6b41acc5a3bfb1c5a4a2e6227b99017ee6fcc572284eb3f78003b48a1b0d61fd99c0074c29f471ccc572a7f140eed4ae55e8af4429c241c780b0

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                              SHA1

                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                              SHA256

                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                              SHA512

                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              704d4cabea796e63d81497ab24b05379

                                                                                                              SHA1

                                                                                                              b4d01216a6985559bd4b6d193ed1ec0f93b15ff8

                                                                                                              SHA256

                                                                                                              3db2f8ac0fb3889fcf383209199e35ac8380cf1b78714fc5900df247ba324d26

                                                                                                              SHA512

                                                                                                              0f4803b7b7396a29d43d40f971701fd1af12d82f559dcfd25e0ca9cc8868a182acba7b28987142c1f003efd7dd22e474ac4c8f01fe73725b3618a7bf3e77801d

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              de47c3995ae35661b0c60c1f1d30f0ab

                                                                                                              SHA1

                                                                                                              6634569b803dc681dc068de3a3794053fa68c0ca

                                                                                                              SHA256

                                                                                                              4d063bb78bd4fa86cee3d393dd31a08cab05e3539d31ca9f0a294df754cd00c7

                                                                                                              SHA512

                                                                                                              852a9580564fd4c53a9982ddf36a5679dbdce55d445b979001b4d97d60a9a688e532821403322c88acc42f6b7fa9cc5e964a79cbe142a96cbe0f5612fe1d61cb

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              da8432e49b53706a8196f9161c8c68d4

                                                                                                              SHA1

                                                                                                              df42cc2799b87efc03f14527b65cabf9af0ea29f

                                                                                                              SHA256

                                                                                                              e34be00f2eeaec863ef9447897f76ce80e39181ece0523749d3bb0de20a9f86e

                                                                                                              SHA512

                                                                                                              7291dcec5115c3e3bbe9d2d3f8ee6ad723c99a525f9679fc1e9e81ce4387c40fd642c6b80493412ca684e452bb31431fe97b6bf99533a84d3941b9528bd4d26c

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              51301e8a98f9c70522ee1740bb4372c0

                                                                                                              SHA1

                                                                                                              a34ebd9c55f22df81fb558066ccd8672dca33e4b

                                                                                                              SHA256

                                                                                                              8e3838c4453bca0cc3ad88a057ad91a583ceea4f2c1499f5061065006c1009e2

                                                                                                              SHA512

                                                                                                              cd66e1c65e29d2d8bbe6ae52193fe961a70f47b921be269d2d381fb9d61fcc8755d1023b9e8d33273b181348b318e66dfd6bcd3829a4479800a7b7d8e5780e48

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                              SHA1

                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                              SHA256

                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                              SHA512

                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              bfc5c83b59b451cb88e038714b48dc04

                                                                                                              SHA1

                                                                                                              05fb9772e7f8f7ead0ff20e22dad578e675070f2

                                                                                                              SHA256

                                                                                                              81c823db3571c4505771742e3e51ee7de28ada911c156e362f69889238b603b6

                                                                                                              SHA512

                                                                                                              c6396aac869942460b67b4c42b1706670bbfbd292973299a6f4a621d66abdd80f85cc59f5430dc6921414613a1f1db701dd3abc27872f497460668d9a5ec1a30

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              3d9097aa03dcd0d5d897273c6d4ffd98

                                                                                                              SHA1

                                                                                                              7211dfaefb5d1c1012302562f852d7e8bf8b3251

                                                                                                              SHA256

                                                                                                              ed72c3447e677a4cb3f3f67ca9321b7892312a446647f9b513d91c9108fce7a0

                                                                                                              SHA512

                                                                                                              d0a50ff066a1f43a997da683099055ceb6c833c4cb5010c2d942b0612395081381cd6d225de706945f8f4588cdce95bb3c3b01a2cb7d1ef1614cb601e5103ebc

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00000000.res
                                                                                                              Filesize

                                                                                                              136B

                                                                                                              MD5

                                                                                                              d536b196a6e733d6c05d9be42dc584b9

                                                                                                              SHA1

                                                                                                              691968f84273631f34b9df975c881dab9b7e850c

                                                                                                              SHA256

                                                                                                              40631d617a1659c239a068ecc0f0017a3c13e9f0a5b171ce931ef62e6eebfbc5

                                                                                                              SHA512

                                                                                                              5cb4f8da86399cfac011fbb4fe079f009bdcdc70a29987edaf6735f566151548760bf374d6600fc8125f491b4a409756c1406c13f0f553d0f4ddcf3960c7eff4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\105211714581566.bat
                                                                                                              Filesize

                                                                                                              340B

                                                                                                              MD5

                                                                                                              3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                                              SHA1

                                                                                                              06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                                              SHA256

                                                                                                              4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                                              SHA512

                                                                                                              b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                              Filesize

                                                                                                              933B

                                                                                                              MD5

                                                                                                              7e6b6da7c61fcb66f3f30166871def5b

                                                                                                              SHA1

                                                                                                              00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                              SHA256

                                                                                                              4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                              SHA512

                                                                                                              e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              90da4b3d7e9027463933685758f9113b

                                                                                                              SHA1

                                                                                                              1646a2b9b0ac0a40ad158180986a72acd02965ae

                                                                                                              SHA256

                                                                                                              ba6fba7f4815125b6946b048bf9a38a457423b659d947383a313cf5513d52a12

                                                                                                              SHA512

                                                                                                              d9c7926548d17b317e20b4d42939eb846126eadbe5901aff4ed90de632bf3ae162793f27676f9f1d3eaebbddcd5adfca638750af5c3c98412f3a14a8a58c20e2

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TCDB73D.tmp\iso690.xsl
                                                                                                              Filesize

                                                                                                              263KB

                                                                                                              MD5

                                                                                                              ff0e07eff1333cdf9fc2523d323dd654

                                                                                                              SHA1

                                                                                                              77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

                                                                                                              SHA256

                                                                                                              3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

                                                                                                              SHA512

                                                                                                              b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                              MD5

                                                                                                              6ed47014c3bb259874d673fb3eaedc85

                                                                                                              SHA1

                                                                                                              c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                                              SHA256

                                                                                                              58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                                              SHA512

                                                                                                              3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
                                                                                                              Filesize

                                                                                                              702KB

                                                                                                              MD5

                                                                                                              90f50a285efa5dd9c7fddce786bdef25

                                                                                                              SHA1

                                                                                                              54213da21542e11d656bb65db724105afe8be688

                                                                                                              SHA256

                                                                                                              77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                                              SHA512

                                                                                                              746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
                                                                                                              Filesize

                                                                                                              510KB

                                                                                                              MD5

                                                                                                              73d4823075762ee2837950726baa2af9

                                                                                                              SHA1

                                                                                                              ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                                                              SHA256

                                                                                                              9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                                                              SHA512

                                                                                                              8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
                                                                                                              Filesize

                                                                                                              90KB

                                                                                                              MD5

                                                                                                              78581e243e2b41b17452da8d0b5b2a48

                                                                                                              SHA1

                                                                                                              eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                                              SHA256

                                                                                                              f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                                              SHA512

                                                                                                              332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
                                                                                                              Filesize

                                                                                                              694KB

                                                                                                              MD5

                                                                                                              a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                                              SHA1

                                                                                                              d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                                              SHA256

                                                                                                              bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                                              SHA512

                                                                                                              fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\tor.exe
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                              MD5

                                                                                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                              SHA1

                                                                                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                              SHA256

                                                                                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                              SHA512

                                                                                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
                                                                                                              Filesize

                                                                                                              105KB

                                                                                                              MD5

                                                                                                              fb072e9f69afdb57179f59b512f828a4

                                                                                                              SHA1

                                                                                                              fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                                                              SHA256

                                                                                                              66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                                                              SHA512

                                                                                                              9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                              MD5

                                                                                                              c17170262312f3be7027bc2ca825bf0c

                                                                                                              SHA1

                                                                                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                              SHA256

                                                                                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                              SHA512

                                                                                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                                              Filesize

                                                                                                              780B

                                                                                                              MD5

                                                                                                              93f33b83f1f263e2419006d6026e7bc1

                                                                                                              SHA1

                                                                                                              1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                              SHA256

                                                                                                              ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                              SHA512

                                                                                                              45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\m.vbs
                                                                                                              Filesize

                                                                                                              219B

                                                                                                              MD5

                                                                                                              82a1fc4089755cb0b5a498ffdd52f20f

                                                                                                              SHA1

                                                                                                              0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                                                                                              SHA256

                                                                                                              7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                                                                                              SHA512

                                                                                                              1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                                                                                              Filesize

                                                                                                              46KB

                                                                                                              MD5

                                                                                                              95673b0f968c0f55b32204361940d184

                                                                                                              SHA1

                                                                                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                              SHA256

                                                                                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                              SHA512

                                                                                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                                                                                              Filesize

                                                                                                              53KB

                                                                                                              MD5

                                                                                                              0252d45ca21c8e43c9742285c48e91ad

                                                                                                              SHA1

                                                                                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                              SHA256

                                                                                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                              SHA512

                                                                                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                                                                                              Filesize

                                                                                                              77KB

                                                                                                              MD5

                                                                                                              2efc3690d67cd073a9406a25005f7cea

                                                                                                              SHA1

                                                                                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                              SHA256

                                                                                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                              SHA512

                                                                                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                                                                                              Filesize

                                                                                                              38KB

                                                                                                              MD5

                                                                                                              17194003fa70ce477326ce2f6deeb270

                                                                                                              SHA1

                                                                                                              e325988f68d327743926ea317abb9882f347fa73

                                                                                                              SHA256

                                                                                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                              SHA512

                                                                                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                                                                                              Filesize

                                                                                                              39KB

                                                                                                              MD5

                                                                                                              537efeecdfa94cc421e58fd82a58ba9e

                                                                                                              SHA1

                                                                                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                              SHA256

                                                                                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                              SHA512

                                                                                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                              SHA1

                                                                                                              b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                              SHA256

                                                                                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                              SHA512

                                                                                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              7a8d499407c6a647c03c4471a67eaad7

                                                                                                              SHA1

                                                                                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                              SHA256

                                                                                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                              SHA512

                                                                                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                              SHA1

                                                                                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                              SHA256

                                                                                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                              SHA512

                                                                                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                              SHA1

                                                                                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                              SHA256

                                                                                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                              SHA512

                                                                                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                                              Filesize

                                                                                                              37KB

                                                                                                              MD5

                                                                                                              35c2f97eea8819b1caebd23fee732d8f

                                                                                                              SHA1

                                                                                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                              SHA256

                                                                                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                              SHA512

                                                                                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                                                                                              Filesize

                                                                                                              37KB

                                                                                                              MD5

                                                                                                              4e57113a6bf6b88fdd32782a4a381274

                                                                                                              SHA1

                                                                                                              0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                              SHA256

                                                                                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                              SHA512

                                                                                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              3d59bbb5553fe03a89f817819540f469

                                                                                                              SHA1

                                                                                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                              SHA256

                                                                                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                              SHA512

                                                                                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
                                                                                                              Filesize

                                                                                                              47KB

                                                                                                              MD5

                                                                                                              fb4e8718fea95bb7479727fde80cb424

                                                                                                              SHA1

                                                                                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                              SHA256

                                                                                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                              SHA512

                                                                                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              3788f91c694dfc48e12417ce93356b0f

                                                                                                              SHA1

                                                                                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                              SHA256

                                                                                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                              SHA512

                                                                                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              30a200f78498990095b36f574b6e8690

                                                                                                              SHA1

                                                                                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                              SHA256

                                                                                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                              SHA512

                                                                                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
                                                                                                              Filesize

                                                                                                              79KB

                                                                                                              MD5

                                                                                                              b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                              SHA1

                                                                                                              51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                              SHA256

                                                                                                              7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                              SHA512

                                                                                                              f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
                                                                                                              Filesize

                                                                                                              89KB

                                                                                                              MD5

                                                                                                              6735cb43fe44832b061eeb3f5956b099

                                                                                                              SHA1

                                                                                                              d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                              SHA256

                                                                                                              552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                              SHA512

                                                                                                              60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                              MD5

                                                                                                              c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                              SHA1

                                                                                                              fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                              SHA256

                                                                                                              a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                              SHA512

                                                                                                              0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              ff70cc7c00951084175d12128ce02399

                                                                                                              SHA1

                                                                                                              75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                              SHA256

                                                                                                              cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                              SHA512

                                                                                                              f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
                                                                                                              Filesize

                                                                                                              38KB

                                                                                                              MD5

                                                                                                              e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                              SHA1

                                                                                                              3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                              SHA256

                                                                                                              519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                              SHA512

                                                                                                              e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
                                                                                                              Filesize

                                                                                                              37KB

                                                                                                              MD5

                                                                                                              fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                              SHA1

                                                                                                              ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                              SHA256

                                                                                                              bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                              SHA512

                                                                                                              0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              313e0ececd24f4fa1504118a11bc7986

                                                                                                              SHA1

                                                                                                              e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                              SHA256

                                                                                                              70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                              SHA512

                                                                                                              c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
                                                                                                              Filesize

                                                                                                              46KB

                                                                                                              MD5

                                                                                                              452615db2336d60af7e2057481e4cab5

                                                                                                              SHA1

                                                                                                              442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                              SHA256

                                                                                                              02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                              SHA512

                                                                                                              7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                              MD5

                                                                                                              c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                              SHA1

                                                                                                              fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                              SHA256

                                                                                                              e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                              SHA512

                                                                                                              3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              8d61648d34cba8ae9d1e2a219019add1

                                                                                                              SHA1

                                                                                                              2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                              SHA256

                                                                                                              72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                              SHA512

                                                                                                              68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
                                                                                                              Filesize

                                                                                                              37KB

                                                                                                              MD5

                                                                                                              c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                              SHA1

                                                                                                              06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                              SHA256

                                                                                                              146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                              SHA512

                                                                                                              43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
                                                                                                              Filesize

                                                                                                              41KB

                                                                                                              MD5

                                                                                                              531ba6b1a5460fc9446946f91cc8c94b

                                                                                                              SHA1

                                                                                                              cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                              SHA256

                                                                                                              6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                              SHA512

                                                                                                              ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
                                                                                                              Filesize

                                                                                                              91KB

                                                                                                              MD5

                                                                                                              8419be28a0dcec3f55823620922b00fa

                                                                                                              SHA1

                                                                                                              2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                              SHA256

                                                                                                              1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                              SHA512

                                                                                                              8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\r.wnry
                                                                                                              Filesize

                                                                                                              864B

                                                                                                              MD5

                                                                                                              3e0020fc529b1c2a061016dd2469ba96

                                                                                                              SHA1

                                                                                                              c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                              SHA256

                                                                                                              402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                              SHA512

                                                                                                              5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\s.wnry
                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                              MD5

                                                                                                              ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                              SHA1

                                                                                                              d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                              SHA256

                                                                                                              e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                              SHA512

                                                                                                              115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\t.wnry
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                              MD5

                                                                                                              5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                              SHA1

                                                                                                              7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                              SHA256

                                                                                                              97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                              SHA512

                                                                                                              06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              4fef5e34143e646dbf9907c4374276f5

                                                                                                              SHA1

                                                                                                              47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                              SHA256

                                                                                                              4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                              SHA512

                                                                                                              4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              8495400f199ac77853c53b5a3f278f3e

                                                                                                              SHA1

                                                                                                              be5d6279874da315e3080b06083757aad9b32c23

                                                                                                              SHA256

                                                                                                              2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                              SHA512

                                                                                                              0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u.wnry
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                              MD5

                                                                                                              7bf2b57f2a205768755c07f238fb32cc

                                                                                                              SHA1

                                                                                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                              SHA256

                                                                                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                              SHA512

                                                                                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                                                                              Filesize

                                                                                                              15.0MB

                                                                                                              MD5

                                                                                                              cd701bfc4493f7cc0fc608e623aae890

                                                                                                              SHA1

                                                                                                              780c2c4f3e9474dbf7e7107bdd674c3b2611a4bb

                                                                                                              SHA256

                                                                                                              5dc7563ce53b8aff2ad004147fa2a682afb27511b4ac0b2fe117864a2b3ae530

                                                                                                              SHA512

                                                                                                              d1cd8361a5b3c81930e6cf50cf513317343fca418ffbb1ab11615a6d23f591ac438610959f247344dc0b12774c45d2c330ac53b40e6abf2710696c4c0d4d9f25

                                                                                                            • C:\Users\Admin\Documents\These.docx
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              67dcb3e5a1496b1752e54530dcef1664

                                                                                                              SHA1

                                                                                                              e7e6ac8a3802514d8a61b6820718d0670bf77f2b

                                                                                                              SHA256

                                                                                                              f4fbd88a02aff1d1e613ca5c9993b52c3755b0820645c65b879c3824cb759af5

                                                                                                              SHA512

                                                                                                              b3daf20b09867837dcba8d3243821e201ec90d71d2961f6ed2025096af5b02a9ea3a8d996b7532a2c2c7bb164b04150257183b3d2403f46a28995244e2af712d

                                                                                                            • memory/2252-1992-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2252-1993-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2252-1991-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2252-1994-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2468-1476-0x0000000073D80000-0x0000000073D9C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/2468-1444-0x0000000073CF0000-0x0000000073D72000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/2468-1479-0x0000000073C40000-0x0000000073CB7000-memory.dmp
                                                                                                              Filesize

                                                                                                              476KB

                                                                                                            • memory/2468-1932-0x0000000000F60000-0x000000000125E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/2468-1480-0x0000000073A20000-0x0000000073C3C000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/2468-1475-0x0000000073DA0000-0x0000000073E22000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/2468-1477-0x0000000073CF0000-0x0000000073D72000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/2468-1478-0x0000000073CC0000-0x0000000073CE2000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/2468-2015-0x0000000000F60000-0x000000000125E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/2468-2026-0x0000000000F60000-0x000000000125E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/2468-2032-0x0000000073A20000-0x0000000073C3C000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/2468-2057-0x0000000000F60000-0x000000000125E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/2468-1442-0x0000000073DA0000-0x0000000073E22000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/2468-1443-0x0000000073A20000-0x0000000073C3C000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/2468-1445-0x0000000073CC0000-0x0000000073CE2000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/2468-1446-0x0000000000F60000-0x000000000125E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/2468-1474-0x0000000000F60000-0x000000000125E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3340-39-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4744-1457-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4744-1456-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4744-1459-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4744-1460-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4744-1458-0x00007FF8BF3B0000-0x00007FF8BF3C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4744-1461-0x00007FF8BCFF0000-0x00007FF8BD000000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4744-1462-0x00007FF8BCFF0000-0x00007FF8BD000000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB