Analysis

  • max time kernel
    280s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-11-2023 22:33

General

  • Target

  • Size

    431KB

  • MD5

    fbbdc39af1139aebba4da004475e8839

  • SHA1

    de5c8d858e6e41da715dca1c019df0bfb92d32c0

  • SHA256

    630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

  • SHA512

    74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

  • SSDEEP

    12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • mimikatz is an open source tool to dump credentials on Windows 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Windows\SysWOW64\cmd.exe
        /c schtasks /Delete /F /TN rhaegal
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:196
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /F /TN rhaegal
          4⤵
            PID:208
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1199368368 && exit"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3704
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1199368368 && exit"
            4⤵
            • Creates scheduled task(s)
            PID:2684
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:52:00
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:32
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:52:00
            4⤵
            • Creates scheduled task(s)
            PID:4280
        • C:\Windows\9C6F.tmp
          "C:\Windows\9C6F.tmp" \\.\pipe\{0579A7EB-4A12-4E34-BDF0-148936694F92}
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:204
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • NTFS ADS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.0.1344191456\2081395801" -parentBuildID 20221007134813 -prefsHandle 1700 -prefMapHandle 1692 -prefsLen 20936 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04da108a-9ee9-4f63-a161-167820094f94} 400 "\\.\pipe\gecko-crash-server-pipe.400" 1780 238f6af6958 gpu
          3⤵
            PID:680
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.1.410503883\172268310" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21017 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3897dc4e-38e9-4b4e-a552-ede2cf43187a} 400 "\\.\pipe\gecko-crash-server-pipe.400" 2136 238e456f858 socket
            3⤵
              PID:5044
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.2.448094703\378866560" -childID 1 -isForBrowser -prefsHandle 2880 -prefMapHandle 2876 -prefsLen 21055 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {71318c4d-ef4e-43de-8552-ec656370837b} 400 "\\.\pipe\gecko-crash-server-pipe.400" 2892 238faae2858 tab
              3⤵
                PID:4936
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.3.1974844063\700299236" -childID 2 -isForBrowser -prefsHandle 1228 -prefMapHandle 2284 -prefsLen 26480 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {331af54a-4194-444e-84ba-d145c9a3b64c} 400 "\\.\pipe\gecko-crash-server-pipe.400" 1040 238f91c2558 tab
                3⤵
                  PID:2256
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.4.705766149\1769645973" -childID 3 -isForBrowser -prefsHandle 4396 -prefMapHandle 4408 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab2e193d-4faa-49db-ae62-afb9fa914c74} 400 "\\.\pipe\gecko-crash-server-pipe.400" 4564 238fcdad558 tab
                  3⤵
                    PID:2852
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.5.1881106647\639693541" -childID 4 -isForBrowser -prefsHandle 4976 -prefMapHandle 4848 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf912b14-2593-4e6f-93ec-1389d2358231} 400 "\\.\pipe\gecko-crash-server-pipe.400" 4988 238fcf9ee58 tab
                    3⤵
                      PID:4396
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.7.1535496738\23064966" -childID 6 -isForBrowser -prefsHandle 5240 -prefMapHandle 5244 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2797017-3380-48b4-bbc8-6cf7526ff358} 400 "\\.\pipe\gecko-crash-server-pipe.400" 5324 238fcfd0958 tab
                      3⤵
                        PID:4724
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.6.1024853620\648218211" -childID 5 -isForBrowser -prefsHandle 4480 -prefMapHandle 4748 -prefsLen 26620 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f143776a-e491-4ad5-b108-fa121f744c0e} 400 "\\.\pipe\gecko-crash-server-pipe.400" 4800 238fcfd0f58 tab
                        3⤵
                          PID:660
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.8.444245627\1712650146" -childID 7 -isForBrowser -prefsHandle 4180 -prefMapHandle 5276 -prefsLen 26699 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {08ddd5ea-5f70-4251-b2a9-b26ebd9d4a7a} 400 "\\.\pipe\gecko-crash-server-pipe.400" 2656 238fe3a7a58 tab
                          3⤵
                            PID:4092
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.9.838189532\1729325190" -childID 8 -isForBrowser -prefsHandle 5052 -prefMapHandle 5032 -prefsLen 27139 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6153ee3-81ed-43e5-aad7-436c40cadd25} 400 "\\.\pipe\gecko-crash-server-pipe.400" 5068 238fc8d1e58 tab
                            3⤵
                              PID:2856
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.10.1750740943\2132388664" -childID 9 -isForBrowser -prefsHandle 5160 -prefMapHandle 5176 -prefsLen 27275 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd1459e8-5740-4a3f-9d30-c801746095ce} 400 "\\.\pipe\gecko-crash-server-pipe.400" 5148 238ff060c58 tab
                              3⤵
                                PID:5404
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.11.273879047\1733860889" -childID 10 -isForBrowser -prefsHandle 5956 -prefMapHandle 6264 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {591d4dba-d26b-4497-ab95-547021799f9b} 400 "\\.\pipe\gecko-crash-server-pipe.400" 4828 238fe221e58 tab
                                3⤵
                                  PID:5328
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.12.587852678\1657090352" -childID 11 -isForBrowser -prefsHandle 5656 -prefMapHandle 5668 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {621c1488-254f-417c-a5b4-5d46de086048} 400 "\\.\pipe\gecko-crash-server-pipe.400" 6184 238fe48b558 tab
                                  3⤵
                                    PID:4132
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.14.2006414355\1360691656" -childID 13 -isForBrowser -prefsHandle 7048 -prefMapHandle 7044 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {be873f0f-ea32-48c4-9d8d-e353cae2c08b} 400 "\\.\pipe\gecko-crash-server-pipe.400" 7056 239009f0d58 tab
                                    3⤵
                                      PID:5976
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.13.858962794\412620392" -childID 12 -isForBrowser -prefsHandle 7200 -prefMapHandle 7204 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a312654f-fd4e-409d-9f4e-b70a9b1a9097} 400 "\\.\pipe\gecko-crash-server-pipe.400" 7192 239009f2558 tab
                                      3⤵
                                        PID:5936
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.15.1407231678\1043663551" -childID 14 -isForBrowser -prefsHandle 6988 -prefMapHandle 5600 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b67f415a-677e-42a1-b3ab-00847e673b60} 400 "\\.\pipe\gecko-crash-server-pipe.400" 6996 238fb7d5658 tab
                                        3⤵
                                          PID:232
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.16.1042820763\755343657" -childID 15 -isForBrowser -prefsHandle 6864 -prefMapHandle 6860 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0264f73-ba5b-44f7-83b4-61b553d5b5b1} 400 "\\.\pipe\gecko-crash-server-pipe.400" 3796 238fe334e58 tab
                                          3⤵
                                            PID:5600
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.17.913570565\1041952740" -childID 16 -isForBrowser -prefsHandle 5096 -prefMapHandle 6116 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de7b2c10-bc68-4f78-9bbe-df12923352b2} 400 "\\.\pipe\gecko-crash-server-pipe.400" 6700 238fe4b1558 tab
                                            3⤵
                                              PID:5472
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.18.178080821\1360927677" -childID 17 -isForBrowser -prefsHandle 7160 -prefMapHandle 4408 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9727f34-01ed-42dd-b5cd-260e23470da6} 400 "\\.\pipe\gecko-crash-server-pipe.400" 5772 238fc8d1e58 tab
                                              3⤵
                                                PID:6064
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.19.1772900293\908556262" -parentBuildID 20221007134813 -prefsHandle 4604 -prefMapHandle 5624 -prefsLen 27324 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32f1160f-bcaf-447e-aefe-30e22eefdb03} 400 "\\.\pipe\gecko-crash-server-pipe.400" 5632 23901068658 rdd
                                                3⤵
                                                  PID:4532
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.20.1167934857\1914120712" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 7180 -prefMapHandle 7024 -prefsLen 27324 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ca4b99a-6352-4bef-b4fc-c4b8d690fe06} 400 "\\.\pipe\gecko-crash-server-pipe.400" 7176 23901068958 utility
                                                  3⤵
                                                    PID:5316
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.21.214102138\1291750032" -childID 18 -isForBrowser -prefsHandle 10444 -prefMapHandle 10440 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b65e64aa-d783-4a13-ae36-86b8ca74ef6c} 400 "\\.\pipe\gecko-crash-server-pipe.400" 5944 23903dbc558 tab
                                                    3⤵
                                                      PID:2784
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.23.380483953\1356696672" -childID 20 -isForBrowser -prefsHandle 9516 -prefMapHandle 9512 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cd1d14d-6558-4d92-8257-67a454df9244} 400 "\\.\pipe\gecko-crash-server-pipe.400" 9524 23903dbe658 tab
                                                      3⤵
                                                        PID:5604
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.22.378805010\2033756467" -childID 19 -isForBrowser -prefsHandle 10468 -prefMapHandle 10464 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {963b8aa7-74e3-47f0-a3df-a01df0c3c764} 400 "\\.\pipe\gecko-crash-server-pipe.400" 10476 23903dbda58 tab
                                                        3⤵
                                                          PID:3816
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.24.251436620\575998045" -childID 21 -isForBrowser -prefsHandle 5028 -prefMapHandle 5248 -prefsLen 27324 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {00795d96-6c9d-4e49-ab6c-3c8063e47736} 400 "\\.\pipe\gecko-crash-server-pipe.400" 5436 238e4530e58 tab
                                                          3⤵
                                                            PID:4000
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="400.25.99581299\119667161" -childID 22 -isForBrowser -prefsHandle 10584 -prefMapHandle 10580 -prefsLen 27380 -prefMapSize 232675 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {db2eb400-4531-44c8-bc67-97b22f1b74e3} 400 "\\.\pipe\gecko-crash-server-pipe.400" 10596 238fc93db58 tab
                                                            3⤵
                                                              PID:6392
                                                        • C:\Windows\System32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                          1⤵
                                                            PID:3312
                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]
                                                            "C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]"
                                                            1⤵
                                                            • Drops startup file
                                                            • Sets desktop wallpaper using registry
                                                            PID:5180
                                                            • C:\Windows\SysWOW64\attrib.exe
                                                              attrib +h .
                                                              2⤵
                                                              • Views/modifies file attributes
                                                              PID:3332
                                                            • C:\Windows\SysWOW64\icacls.exe
                                                              icacls . /grant Everyone:F /T /C /Q
                                                              2⤵
                                                              • Modifies file permissions
                                                              PID:2284
                                                            • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:5732
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c 79171699050991.bat
                                                              2⤵
                                                                PID:4292
                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                  cscript.exe //nologo m.vbs
                                                                  3⤵
                                                                    PID:5848
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h +s F:\$RECYCLE
                                                                  2⤵
                                                                  • Views/modifies file attributes
                                                                  PID:3832
                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:660
                                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\taskhsvc.exe
                                                                    TaskData\Tor\taskhsvc.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5552
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c start /b @[email protected] vs
                                                                  2⤵
                                                                    PID:5308
                                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5432
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                        4⤵
                                                                          PID:2444
                                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                                            vssadmin delete shadows /all /quiet
                                                                            5⤵
                                                                            • Interacts with shadow copies
                                                                            PID:5800
                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                            wmic shadowcopy delete
                                                                            5⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5948
                                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:5896
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qetcufxsiuyfmuh917" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                                                      2⤵
                                                                        PID:688
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qetcufxsiuyfmuh917" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                                                          3⤵
                                                                          • Adds Run key to start application
                                                                          • Modifies registry key
                                                                          PID:4912
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Sets desktop wallpaper using registry
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5932
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:6044
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2860
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3884
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5768
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5948
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1096
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1640
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2532
                                                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:3412
                                                                    • C:\Windows\system32\vssvc.exe
                                                                      C:\Windows\system32\vssvc.exe
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5872
                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                      C:\Windows\system32\AUDIODG.EXE 0xf8
                                                                      1⤵
                                                                        PID:5864
                                                                      • C:\Windows\system32\mspaint.exe
                                                                        "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\cat-small-face.jpg" /ForceBootstrapPaint3D
                                                                        1⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4904
                                                                      • C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe
                                                                        "C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe" -ServerName:Microsoft.MSPaint.AppX437q68k2qc2asvaagas2prv9tjej6ja9.mca
                                                                        1⤵
                                                                          PID:6284
                                                                        • C:\Windows\system32\mspaint.exe
                                                                          "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\cat-blue-eyes.jpg" /ForceBootstrapPaint3D
                                                                          1⤵
                                                                            PID:6308

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                            Filesize

                                                                            696B

                                                                            MD5

                                                                            059e34a11876cde10702108cb39dabe0

                                                                            SHA1

                                                                            644b0e1354958ba0805bac48c909fc4a7604eb0b

                                                                            SHA256

                                                                            7d923efa4a3efd10e028e36cdd57975b88d2a147aebcba779a426b68e2434f86

                                                                            SHA512

                                                                            b7f497897f8a337709b1592d1d05add8595feedfee2fc88829bf12292a2ca2019cc0f58e725251f57cfad7b5f5adacf42a11420ee3c3c5900e13c7603dc40499

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\activity-stream.discovery_stream.json.tmp

                                                                            Filesize

                                                                            22KB

                                                                            MD5

                                                                            e1c3ddeeed40fd7ee4b02607031fd2bf

                                                                            SHA1

                                                                            134be73500b39b44a0869ce0b7d4bebc01b5ac7b

                                                                            SHA256

                                                                            d90977f0dc6149bd658d3777ee7575b5ea02701085397dd6367e7bb44be303ff

                                                                            SHA512

                                                                            0b26f1c14e2597b84caf29ecf7059b74ac39f6b50ed13ddaf5de6363220bf3b4a0134fffedae9530f410537859f6f7041c156fd324083e00fc03dc07aa966329

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\doomed\1433

                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            ff0bde384d5bd6cd0d5730b990313ee3

                                                                            SHA1

                                                                            8d07c900faa0aa518dd0b9a9389121813e6625b3

                                                                            SHA256

                                                                            77ff47cb370dcbf4352c4519f54ef71f7e5da02d7ccac31c9a2b88cd41865b15

                                                                            SHA512

                                                                            b38c5d383464ba218e041cc3e21a63311e034723631c244fb2ae028b5a8e8820ec5f5e89e047e364ed8e0fcb588c8536c7a082a48c3605ce2545ed896fc9c1d0

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\doomed\15589

                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            8bf7ab07a985f74b59bf8bb0a5dbda03

                                                                            SHA1

                                                                            cd815b6c3bbd13202e78dacc0b2c9306d267c612

                                                                            SHA256

                                                                            3b2e2ba295747f19befa645473d15b89479e4b9fc61d2506899499932cec3177

                                                                            SHA512

                                                                            2c5d908ca5b125b9d24b8a780a0f77333597765f1f75b04fef4cb051ef3c4d681f7e11eb1ac57b4573bd991378fe4963a1b2f06ca3d60e39a3b80bb9256ec9eb

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\doomed\21912

                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            bdf01d3ac02df3a215d141b0c1842d10

                                                                            SHA1

                                                                            8fc35166ededc54db13281941e82e3b3542aec39

                                                                            SHA256

                                                                            75a486c8f26d0c46a46538421049710e1d8afc6115c69d674ef37c4fff9fd717

                                                                            SHA512

                                                                            503c7e4068fac552f40815fa636b9452c587631343831af0441b9c90fc115ac393d835ca2f8ba10b5ad7c1802e7072e2d6fe657ae105c5832645d5ffef3d909f

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\doomed\23967

                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            1dfede7c7e3b36c0d276cc22708b436a

                                                                            SHA1

                                                                            2a5f8acbd85c75ad7f10e505357a79e4e0646e39

                                                                            SHA256

                                                                            fab89a5436776385e353e5eb1f6c35b962810f3b661ba92d8efa873b2a3afb5e

                                                                            SHA512

                                                                            ec9f221a362a11d566eb40c7ca66a6d3f509a1e1f2d8403418cec6b6d43daad5bdfd77ecd5cfa75c61dd9dfd3989192c7d6108c8497f071dafc340aec92767a9

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\doomed\2409

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            0a53aba21cfbfb6cf892b6b1026b2ee1

                                                                            SHA1

                                                                            ee0f3e7df0174a0d3c43ea5d36f6d8773d2b06a7

                                                                            SHA256

                                                                            87c08a803a18d92a14d721bba0bce112d307db4427239611226c1ab2c2e1a845

                                                                            SHA512

                                                                            1499c31b39dcc97c9015cc8760f6597f33ef77bd2ad86e7253fd791ae320d507ecd7a4abb164130596870bb8e2a9451e6e7c46f7251f15770c0495acec671e54

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\doomed\305

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            8606c1c974a2525108b855c358999b9f

                                                                            SHA1

                                                                            114739f2387151539c38eaa283d33355990ec097

                                                                            SHA256

                                                                            e2da4c40f1b4fd429c50fda844879ffac9e683540abea1cbc574a8e080556d5d

                                                                            SHA512

                                                                            231acfbd28418f6ed51693536c9a87f69a369e092b854b2771955d17227db6b310ca58946e04b79b61172e063295bad444be32e7b68a2acc674b5fb478fa4bef

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\doomed\7091

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            54e7890818c9c7d9f8dbc4813817f515

                                                                            SHA1

                                                                            8ac8bbe6287d4e1110f4c896729eb673158b71e4

                                                                            SHA256

                                                                            cd3683454d336d36ade97e4315bdc3f62f09ab517eebb46858c53e659ed8c1f6

                                                                            SHA512

                                                                            a4f4bd8de87d636fa78ae61bef01ccb5f421c84740d4d822bfbeee0b85b9d9c2ff99c723699cff51cd9e88de881cb4abb4dbacc686fcad989157995001214e42

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\doomed\7395

                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            37d4600c77f95d92813744898ea5c483

                                                                            SHA1

                                                                            5a82320e02f0657bc99d7132c8b25c8a1770a1bb

                                                                            SHA256

                                                                            a61e7a771f8b695dc01826b37e8d31fd842c6d60fc30ed69e4ac2f0b5e36ad46

                                                                            SHA512

                                                                            9ccae9c348fb97e08a30ef7e4e4c23233fa848ae129f987d57f15727243cb5d8e708e1437c61379c563ff36bad6fd88be8c987b3b354aedf3c8d71fc62bb4f49

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\entries\90FA41B9FC42280CB5A35F2D640EFCF252606325

                                                                            Filesize

                                                                            4.6MB

                                                                            MD5

                                                                            dc0be42ae9e3ec3bcb809a555da7cf2c

                                                                            SHA1

                                                                            2cfcc99c252b3f31df5a561e1fe08b5792664654

                                                                            SHA256

                                                                            bd1d97d1dfc32cdbb4a6dfcc73deaab2937b108ab09770f5a6bacbeb8f15502f

                                                                            SHA512

                                                                            132334bb31843dab7085bb937a7d0709712b67a3fc9665b8950f2194739d5199001e9c3c6b2862f274425520c20804353f372426348e21d224c989c3d4d19a75

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\entries\99CB35C1DC16426C6D42BF66F12A13F59BED1041

                                                                            Filesize

                                                                            57KB

                                                                            MD5

                                                                            9f55a0f8547c8d459d8699251bcc6193

                                                                            SHA1

                                                                            84ac03b1c1c613c14196be3e47161434dd62d8b9

                                                                            SHA256

                                                                            f269ac5054bb5c9711277918f9bfbaa2e7b3403bcc3d07506af97247f3691e4c

                                                                            SHA512

                                                                            5be179647573105594f506a209d40791755beb35675066b99d0d6667e7dc588c352f9b88631ad032cbac2a0dc57afa27aa9605379d246334a75873bc24b11ad0

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\entries\A677F055CF69C3B9C46A2A4A2C710BAAFC2C72C0

                                                                            Filesize

                                                                            196KB

                                                                            MD5

                                                                            9ad1bbc00ad534767a34214835e091b7

                                                                            SHA1

                                                                            7d55a79ab63110b74895f59355d682ccf52153ef

                                                                            SHA256

                                                                            34292ecfc43c9bc9c552c8c37c880cf56e7cd6c6f1dd0d11129d4081f38706a8

                                                                            SHA512

                                                                            e05ac7f76d1a3eabb515bb5b810f831273c6eacc49ebb2170017f4a2daf8dd2d35e767b7238e52d52f17aaa0edf17d7664e01dfb23a8bb460bb7133d82681894

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\entries\AF488AF3FCFE154AF01D85569C9482BEF4E33611

                                                                            Filesize

                                                                            1020KB

                                                                            MD5

                                                                            dfb967663cf6960ca2791e598bc66c30

                                                                            SHA1

                                                                            26df9902d7f11e8da3eb84ccc1b5941c9e876d4f

                                                                            SHA256

                                                                            d96bac2e0d2d81606f2697d3e4f8738b2f1e46b695e0e5f1c8513fcce8a58253

                                                                            SHA512

                                                                            413eea98e933ffc6904cb3da226e8eaf3025f4311040e0f356daa5407b64424d84241da95dae18c9423e131c4a607d96f5dad3d762c3bd82fe0f2ccaf0765c01

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cache2\entries\D69D3BCD1FCCF807788A4CCEE993E6603CC1D419

                                                                            Filesize

                                                                            561KB

                                                                            MD5

                                                                            f0436f9ae91cb3af94e7a3eeb289280b

                                                                            SHA1

                                                                            13d73a77ca65114c0e28c188449b9b7805559d0f

                                                                            SHA256

                                                                            1bb8fe39df626c6d5d0c3c7ab3e423abd9ed043740059a392a322e99bfcfb2d6

                                                                            SHA512

                                                                            554b270609b02c332341d5ec43d2b4a5a5a1d94602a103255f32527e4f74d8cb3f2e8bf0b7a4d74753e90528174d448004515e6c51a68a5f4a0348ce45c8887b

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\jumpListCache\elYqKqwd7TRRYVG3X7VXNQ==.ico

                                                                            Filesize

                                                                            691B

                                                                            MD5

                                                                            42ed60b3ba4df36716ca7633794b1735

                                                                            SHA1

                                                                            c33aa40eed3608369e964e22c935d640e38aa768

                                                                            SHA256

                                                                            6574e6e55f56eca704a090bf08d0d4175a93a5353ea08f8722f7c985a39a52c8

                                                                            SHA512

                                                                            4247460a97a43ce20d536fdd11d534b450b075c3c28cd69fc00c48bdf7de1507edb99bef811d4c61bed10f64e4c788ee4bdc58c7c72d3bd160b9b4bd696e3013

                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\d25hmlvg.default-release\thumbnails\f676967fed539823c9feee7ff097b577.png

                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            2c7d5ddbdf945819693071bbad92cc92

                                                                            SHA1

                                                                            70c08804da13be6e4d0d981e609c4ca4dea0cedf

                                                                            SHA256

                                                                            cf9a1cf2036d1182adc3b40c29b6be9ae2cbdcb2ec7716824fd2b3a582673deb

                                                                            SHA512

                                                                            d4020f69ce18a09c76bcc71aed3eb8ead9fd356baf9af35d3407c5473224e2b42d9446d1d7b16fbd5cb3877ad9d8daae41dbc72667161c46d82c20023f99e5c6

                                                                          • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41

                                                                            Filesize

                                                                            3.3MB

                                                                            MD5

                                                                            e58fdd8b0ce47bcb8ffd89f4499d186d

                                                                            SHA1

                                                                            b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                                            SHA256

                                                                            283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                                            SHA512

                                                                            95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_E0C0834813594BFAB6DA4F8B66D9037B.dat

                                                                            Filesize

                                                                            940B

                                                                            MD5

                                                                            00973a838296dd612c349363301eb216

                                                                            SHA1

                                                                            442feb20e1247abc6061856c2b906b7ef69ef359

                                                                            SHA256

                                                                            2d3249db3735c5963f6d1ff5bc8c71b053cbab78174aa7b18d37b81633c15bbf

                                                                            SHA512

                                                                            079db8762ce39fa46182c07a0bd2739b908027a4d3f02fe53daf06982c9451c065d8df4461d3af7596283ebc507d64e97bc11887375c86e492f3d48d0cc99a6a

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                                                            Filesize

                                                                            21KB

                                                                            MD5

                                                                            b55a9643c4a54aab3662776cf9ccb791

                                                                            SHA1

                                                                            384f1204485985f2a4cfe1c4482932d2088789a2

                                                                            SHA256

                                                                            931946f9554463ef625dfd03640dd22192a7fdec27c34292ce7292c6d546ca2a

                                                                            SHA512

                                                                            2c38a1bd59ffb37539838f064841b8126c5c327a02a6a11fd0a2c675b2ab416e0bbf439be601bce7215b06805d65a4481fb33ddac5fef36f11bd4c454dafb857

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\cert9.db

                                                                            Filesize

                                                                            224KB

                                                                            MD5

                                                                            3343beba522c6bd121a750c0ad5a97de

                                                                            SHA1

                                                                            553b0419e7cc536b4c60ea88a54500240016d5f8

                                                                            SHA256

                                                                            57b30abf48c437148c3a3f63cf08c01162c51cd3bca5aa4d2057e40ba43d65e0

                                                                            SHA512

                                                                            df3cc7e68b155f56b55aa3b7caad92a5438bc9d1bd8d055d48a46914326deaee5149f6d6535b642157d166e46b4310dbeb546923320896d575b8d51f0f1915c5

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\prefs-1.js

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            ea06d5a7fbb641dd994d8983b867030e

                                                                            SHA1

                                                                            5aa86143940350f9828f2cfa86afc3c19440724f

                                                                            SHA256

                                                                            aab59a7a82b78a25de078fa67a16dc82ea321893f65d732114347bfa50170b2b

                                                                            SHA512

                                                                            b4adc5a35bc417b44054ea3356fb5f511df0c4db44d2ff13f27cc4fc0769226f31a66918c1fd08c05b16b07c374da8656c9c7c6f72187155d46c7c4eb1030774

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\prefs-1.js

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            a09e45fef4cbb601d8e425fa13949062

                                                                            SHA1

                                                                            3a65b2ec27678cebd1e59a6b1d94982d5d0ab2c3

                                                                            SHA256

                                                                            3e01a8dd496e45ea4290f25e50726fc78a16b157af12b9c52a8deec6a33d95f6

                                                                            SHA512

                                                                            0009c3ee0f1892ea010334ba8cdd4ac6dcc46e907acfe9f271cffcbd4153971c9c6b6c29d4fc5d6f9c24e385a26ed019298e09f8803215b4a6a2420c49dadc2c

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\prefs.js

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            2570586cc3e7a1d5283286bd863f9674

                                                                            SHA1

                                                                            bc8d6408995acc0cf4a7964b3a5224346eefed92

                                                                            SHA256

                                                                            509d411f277c0c39d1668c486777640a49beaa0ae32cd0213d3406763f3aa404

                                                                            SHA512

                                                                            b54d60cfb0e5e11573b0732a9a7eae6ab230b1117e71314fc2ecf2d2328246a2e1c5567d6731b705f703d0e015ff46600779321c3e5846ebe20e240a4802e29e

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\prefs.js

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            f619f44f988cc6fc7133311a0714542e

                                                                            SHA1

                                                                            34a8cbebc51218aedbe8bf2e993f91f844289fad

                                                                            SHA256

                                                                            969d145c449c941d7f301f6090b66f726d95226748ef539ad76bfa1fc737513d

                                                                            SHA512

                                                                            94a4675bf95c096385731dc3af5ca6dbd24e7132faf21c2147585140b424f15b49b404df01beea30015fa7ebbd19d3e8e4a3af0674efd86f62d9ad813556027e

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            11cff2e861ef01d55ad812b8825f9d51

                                                                            SHA1

                                                                            3b08cd0ad7e7281f9803faf6b69f59813f930054

                                                                            SHA256

                                                                            fae2846b7eb47fce9bf96f0b83632ce470c94e0e3a869ccd50cf7723824851c0

                                                                            SHA512

                                                                            9c59ce33602d31a1e9ef8044c4eeb6efd46f970c7eb5e9dee03c263e50c378f4497b1e79ca14126be022bcb6dea96ed6864bd127258f0bd7c31ddbff551e2055

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            d53d9e0bffc5c6973be9dcc797a73a55

                                                                            SHA1

                                                                            39b84e59c424fd5226f0417093f9125f5b29c906

                                                                            SHA256

                                                                            07316bb2b37a779b9618d7ccc36c6827f6114316181056ceea0543fe12507460

                                                                            SHA512

                                                                            85f9ce2bf2de6f641fe35ac19fb48f7443d6267225a37673103933e31cde717ebf0c1b1ad5e9b71a1d9b8ea2daa6b8a216e191294e0678ba6b8481fd8c6f4f97

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            175de1c7d60dfcca8e426fa0f3f18ef7

                                                                            SHA1

                                                                            9b1a45440e26df19388bfaf3ebae6020d7238285

                                                                            SHA256

                                                                            8125ac8b3749d01470c896e47bf53a2745a9a594d02d25dd0b7847bffe0cafca

                                                                            SHA512

                                                                            c339fb013a56a020c4497d0af9846f80384dd2b0dd8640de601341839f3b1f5a803cb6f87da124e7c830b10ebfa33a2a6908ae314bc6b8e97787e88c1a752d14

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            e26dc1df7e5d5a665fd5defe7d1fc2c5

                                                                            SHA1

                                                                            70233a52c8691d975704c4bed3de440bfa6a37c7

                                                                            SHA256

                                                                            b753b6e16f75d27db66c317a3556ad1cd4ff4b4d961e9e49864ef245b37c2b22

                                                                            SHA512

                                                                            759561d28410c49beaf810674884df0d92282fbc17a6c9710ef36512655ce4202ddc868ff85f09f646a3c94a9d709e122f83abb4962f7856964dc376b2201c4b

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            236b7c0238eaecf27703b4ef74bb59b2

                                                                            SHA1

                                                                            646d1418197cb18d6078ed6937f0fc9963e1548e

                                                                            SHA256

                                                                            af047d0080f4147b6a3788d05436243e1d2e444504af2d76b6992706c8dd3624

                                                                            SHA512

                                                                            cf677bba010be26658e8611d86085fa76bf131c5a277ea01527bd832548cf3115074cb0366bf6de016e531153f5b807a4263b0c1192252636c9650dc57aae584

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            12c668cd80bfc38d9f491a93f33875d8

                                                                            SHA1

                                                                            85af5fc7ebd8d043d5a6848323a827c750f9e272

                                                                            SHA256

                                                                            ddaf6f95257b7e1d84dc4e7a6455cd3d655cf02985f80e81230f8e3d9c7605b6

                                                                            SHA512

                                                                            4a9a9696b1ec1bda2158bd24c2b5bca0aadbf648a25d2d1ac5a3521ab6d9bf5712545051ed0ee3e3663ec1a2ddd5a734def355718a576a4f6b81e32f3d73d7ec

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            66f81fd8310b530e0eb0340be3a900a8

                                                                            SHA1

                                                                            0b4de8b46dc82da7e7943f85a5b73c42d06139f5

                                                                            SHA256

                                                                            23d8d7cd2de1a9dbb8f5de437f330b373be31937fe84e6588760f1f15f77556a

                                                                            SHA512

                                                                            ad8ea68087500d17c87d879ddc541b70504981c934d1461676f30aadecaea5213181b620bb88602a155e4c4c71a847c56213f3962fe4a3bd91f387b4ac288884

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            35693f19ed0a7cf8e6636f9e6e0d7006

                                                                            SHA1

                                                                            b8660d3445bedc253cd0e76bb96bfe7865cf6b52

                                                                            SHA256

                                                                            95f89ed8cc7b0d5dccf57c838346a8549c59c9f6477658085ef78bb67ad2516d

                                                                            SHA512

                                                                            1b82c0d1210eeab4fee4c4f4ce4a9aa7b38ec6c3141611dc2410b374a7ee78fc29063425062687c79b1696d2705afafd52bca4f23b7bb5de6bda6329309879be

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            2ffaaf5e54d6e2832a4001c3a573eb97

                                                                            SHA1

                                                                            0aad4529fb50d0c4e1c0b336122b9f8c7e6de3e1

                                                                            SHA256

                                                                            cee5b7e9a42177433d46043c07ddc6cfcb2fc2bd3861a5935128d5160570ed5c

                                                                            SHA512

                                                                            a91e0f7814a715710f6b2463437d920ff89be1b7a2d49f4668d34ae1c07b06135b8ddc98f1b2114cdc3090147439f40909ab0c05a3b516878827c06b3d6ac784

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            5838eb4fdb95863230acdfe5825de6fa

                                                                            SHA1

                                                                            947b325e500f0de3be4e24aeee130092db0e033f

                                                                            SHA256

                                                                            7b3b5dd644c9b6fd8e3392cc4afbd8a7e4031fa4f5627d820026a2c00bfba7fa

                                                                            SHA512

                                                                            439d4eb5d73b0fee810409a34fc3fb3794ff275c6ea39036bfcb1f09d255f73c774fc915f752926c7a0da8d769f0d637c7f858b708896f42d1bca654d02f64ec

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            a62726c86248f9a140ba885f2f360f94

                                                                            SHA1

                                                                            3edb3ad72394338de8852d7f217840a98356d45c

                                                                            SHA256

                                                                            bc2a0fd941b98d45bd2316ce09be120b4c1aae8673888e4e402c13d43e9e7671

                                                                            SHA512

                                                                            f3e3198c6b803113913b0231168e5ed61234180f9919384a9b8534a47e05be137124b6d236637486fb8266d5842866cec515e46366cb121696ee18ffe11269f5

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            3caff37c0fcf2c298dd165a2aee33a33

                                                                            SHA1

                                                                            250334340ce220f518342f6ebc68e01d86b67d60

                                                                            SHA256

                                                                            2190908a653c63bf8712ee6c88a5891b30618d05d297a13eca3f0133eb08ae3e

                                                                            SHA512

                                                                            123b7b96ccad7dfb18820115ed712041175c4f1e3828bd1ca85fb96c4261bf5bffd1b3d3a1d85267daab764cc2148c0e2079e35e726577023fc8bc4144daa407

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            24154dd441739aae42d1816e950004a8

                                                                            SHA1

                                                                            e8e920aa7c555eea96473bea19e1ac75522c4944

                                                                            SHA256

                                                                            944714629a4ba5e3bb998941418d0f19e557c453177e0858c6e3888cc1272df4

                                                                            SHA512

                                                                            da9dd758f2ee36be1a63e94b65a90d05869a4c53fe91a924d60a2341821cc73bebc4bf932060d9df0a6cf0e092c00458d9db200facb17c0f0c98f384282aaec2

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            d5ceda3fa7e92d335544640f5d23ad4c

                                                                            SHA1

                                                                            5d1fc775c91dd050309e20f8982251f49d24511a

                                                                            SHA256

                                                                            6f0063558fdeb8f7cfd4ee0f4d1f23376f5cd340ee3085eda7396e80f36114b9

                                                                            SHA512

                                                                            d733bbd86d1391055f428b53c93ba76502b724683986bde2902454583cd24198618b8dc632e9a9c7193b4543854d0972563df30ce16d6bad871a423aa7f96fea

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            277dacc08e48e06fce447882297b4727

                                                                            SHA1

                                                                            0a32287f37116067162ada8b388ee39f612959b8

                                                                            SHA256

                                                                            0548eee075b23d3ab58f28fe0ee0d073deca718743c1db72487694d21df6e2b3

                                                                            SHA512

                                                                            f7c54a5893ac701d4f44a25396ab7c074e7d8ffaa39ad6bb4177a13d0bfcbb4183ef42572e1156669ac06c2265f4b66e1734b3eebc125055bd682e495ff40736

                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\d25hmlvg.default-release\sessionstore-backups\recovery.jsonlz4

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            2f861ce2e6ee77ec8fb97b992ffe58be

                                                                            SHA1

                                                                            32c88bec5471c48b362f61dbbad06056e05a6199

                                                                            SHA256

                                                                            480b644bf1b8208092aae0e11490fb93a10c8d67fc5ffd7dd1bfc1d6f3870174

                                                                            SHA512

                                                                            a999d3a9bf6eacc257c75b0ab04b922892cccc7937a0d3dd04f3bbe0c2e06345a3a3ceb931ad0c61eb4cd3a0fe4203c3772a32929464516e6efbc46118f3130f

                                                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                            Filesize

                                                                            21.6MB

                                                                            MD5

                                                                            e42bd4b0c5265d741cd4c4cfc26282f0

                                                                            SHA1

                                                                            0d5df0e95d0781aba8d64b94255071d45df4fd6e

                                                                            SHA256

                                                                            b8585e65b29cc1a363edc8f41d718da3ab722ec39f250ae11f2a78ccb566fffd

                                                                            SHA512

                                                                            e38e6286ccabd07d3c647d515a7c154484dfd22521b78732d4cccba7349199228e3785d964e0dc9e6b2390ac05cbeabc3415267dcbe05fcde7317d6ebeb1d5d8

                                                                          • C:\Users\Admin\Downloads\VrmJJqtm.jpg.part

                                                                            Filesize

                                                                            49KB

                                                                            MD5

                                                                            89095c8234738dd985d0b6605fc6d0e0

                                                                            SHA1

                                                                            90ca9298510b376a2af356d9a034536f1bcd95d9

                                                                            SHA256

                                                                            9614898e1401364b5dfd727965230477855d21cff4fd49b7f4f9510387659bcd

                                                                            SHA512

                                                                            442e607dcf36d5d4ad00aba2f302d53ff5c6d8386061fbce74a961db34614ff714955836afc64e1ebbc94d2518d72374bf881bebc3374299c70ec6e388062e7f

                                                                          • C:\Users\Admin\Downloads\WJbc7ALg.jpg.part

                                                                            Filesize

                                                                            50KB

                                                                            MD5

                                                                            f67b92fd8e324343e1ac281c71cd211a

                                                                            SHA1

                                                                            8be7f9cee879c485ccbaeab70dfa57a9604db8be

                                                                            SHA256

                                                                            05b23ec1f5ff6d4b3cb7419ed22b1663281c4ec193c3810b18a2108414de62a3

                                                                            SHA512

                                                                            7896f149941425e8c3314b715e53a528f14adcf88be108f94ed6eeee123f3bd5777ba113dfe7cfa7edd9b4a96edf2173f10e2692481443799e8daa75b23c08d2

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r.zip

                                                                            Filesize

                                                                            3.3MB

                                                                            MD5

                                                                            e58fdd8b0ce47bcb8ffd89f4499d186d

                                                                            SHA1

                                                                            b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                                            SHA256

                                                                            283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                                            SHA512

                                                                            95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\00000000.res

                                                                            Filesize

                                                                            136B

                                                                            MD5

                                                                            1f5ad565137316fa7e32f74e57702f35

                                                                            SHA1

                                                                            261b92949cd9f50ee015b5d6eee8257261f97d8d

                                                                            SHA256

                                                                            895db645e6366d215acecde2afa891c60a48a1810655685d9ff0b55a2a0f2f1f

                                                                            SHA512

                                                                            1be5425be5fe668d2d5a962ef480096acdb148f7b53217af4ce0e493a11d05b58c6628356af46a7614721eaa32f7a3a223f66112ff680d8acce5feb4ada33c82

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\79171699050991.bat

                                                                            Filesize

                                                                            348B

                                                                            MD5

                                                                            16a4cb5a158a7f698730b0b63fe9c53f

                                                                            SHA1

                                                                            c22fe5bbf3ee4509c185e493a799c0a9ac779c7e

                                                                            SHA256

                                                                            0d0541fff4b5c257cfa41cf2aab38ca207804e7bc3251d3aade104beca73b137

                                                                            SHA512

                                                                            4a8049b0ace11a074b8648ef9515fc06fb771ade4ab11fb6f123d6ff76cb581295f01de4c8b6c5eeb445d9f7c0dfcb1ebd6fadb08f56b4239d168d4bd1106afe

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                                            Filesize

                                                                            933B

                                                                            MD5

                                                                            7a2726bb6e6a79fb1d092b7f2b688af0

                                                                            SHA1

                                                                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                            SHA256

                                                                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                            SHA512

                                                                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                                            Filesize

                                                                            240KB

                                                                            MD5

                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                            SHA1

                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                            SHA256

                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                            SHA512

                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                                            Filesize

                                                                            240KB

                                                                            MD5

                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                            SHA1

                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                            SHA256

                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                            SHA512

                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                                            Filesize

                                                                            240KB

                                                                            MD5

                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                            SHA1

                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                            SHA256

                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                            SHA512

                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                                            Filesize

                                                                            240KB

                                                                            MD5

                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                            SHA1

                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                            SHA256

                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                            SHA512

                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                                            Filesize

                                                                            696B

                                                                            MD5

                                                                            059e34a11876cde10702108cb39dabe0

                                                                            SHA1

                                                                            644b0e1354958ba0805bac48c909fc4a7604eb0b

                                                                            SHA256

                                                                            7d923efa4a3efd10e028e36cdd57975b88d2a147aebcba779a426b68e2434f86

                                                                            SHA512

                                                                            b7f497897f8a337709b1592d1d05add8595feedfee2fc88829bf12292a2ca2019cc0f58e725251f57cfad7b5f5adacf42a11420ee3c3c5900e13c7603dc40499

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\LIBEAY32.dll

                                                                            Filesize

                                                                            3.0MB

                                                                            MD5

                                                                            6ed47014c3bb259874d673fb3eaedc85

                                                                            SHA1

                                                                            c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                            SHA256

                                                                            58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                            SHA512

                                                                            3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\SSLEAY32.dll

                                                                            Filesize

                                                                            694KB

                                                                            MD5

                                                                            a12c2040f6fddd34e7acb42f18dd6bdc

                                                                            SHA1

                                                                            d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                            SHA256

                                                                            bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                            SHA512

                                                                            fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libevent-2-0-5.dll

                                                                            Filesize

                                                                            702KB

                                                                            MD5

                                                                            90f50a285efa5dd9c7fddce786bdef25

                                                                            SHA1

                                                                            54213da21542e11d656bb65db724105afe8be688

                                                                            SHA256

                                                                            77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                            SHA512

                                                                            746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libgcc_s_sjlj-1.dll

                                                                            Filesize

                                                                            510KB

                                                                            MD5

                                                                            73d4823075762ee2837950726baa2af9

                                                                            SHA1

                                                                            ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                            SHA256

                                                                            9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                            SHA512

                                                                            8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libssp-0.dll

                                                                            Filesize

                                                                            90KB

                                                                            MD5

                                                                            78581e243e2b41b17452da8d0b5b2a48

                                                                            SHA1

                                                                            eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                            SHA256

                                                                            f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                            SHA512

                                                                            332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\taskhsvc.exe

                                                                            Filesize

                                                                            3.0MB

                                                                            MD5

                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                            SHA1

                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                            SHA256

                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                            SHA512

                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\taskhsvc.exe

                                                                            Filesize

                                                                            3.0MB

                                                                            MD5

                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                            SHA1

                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                            SHA256

                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                            SHA512

                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\tor.exe

                                                                            Filesize

                                                                            3.0MB

                                                                            MD5

                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                            SHA1

                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                            SHA256

                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                            SHA512

                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\zlib1.dll

                                                                            Filesize

                                                                            105KB

                                                                            MD5

                                                                            fb072e9f69afdb57179f59b512f828a4

                                                                            SHA1

                                                                            fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                            SHA256

                                                                            66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                            SHA512

                                                                            9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\b.wnry

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                            SHA1

                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                            SHA256

                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                            SHA512

                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\c.wnry

                                                                            Filesize

                                                                            780B

                                                                            MD5

                                                                            8124a611153cd3aceb85a7ac58eaa25d

                                                                            SHA1

                                                                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                            SHA256

                                                                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                            SHA512

                                                                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\m.vbs

                                                                            Filesize

                                                                            227B

                                                                            MD5

                                                                            93e7789ba451ff2677469765ae70f4c5

                                                                            SHA1

                                                                            ae58d6905d8de2541de0b54bc405bba0d04072c7

                                                                            SHA256

                                                                            365e4a23210e544d4b0df2cc58b74595d5bf19d7b42097da13f5abf6472d5bbe

                                                                            SHA512

                                                                            1417fa2c57b3abc4a8c545835cfb623a38d1fcb7e81f6065d0fd80ab70dd6a3f4a104037a6f6212d4e61115e74792acc1d56836c2f7d228b595650f5be39debc

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_bulgarian.wnry

                                                                            Filesize

                                                                            46KB

                                                                            MD5

                                                                            95673b0f968c0f55b32204361940d184

                                                                            SHA1

                                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                            SHA256

                                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                            SHA512

                                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (simplified).wnry

                                                                            Filesize

                                                                            53KB

                                                                            MD5

                                                                            0252d45ca21c8e43c9742285c48e91ad

                                                                            SHA1

                                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                                            SHA256

                                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                            SHA512

                                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (traditional).wnry

                                                                            Filesize

                                                                            77KB

                                                                            MD5

                                                                            2efc3690d67cd073a9406a25005f7cea

                                                                            SHA1

                                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                                            SHA256

                                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                            SHA512

                                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_croatian.wnry

                                                                            Filesize

                                                                            38KB

                                                                            MD5

                                                                            17194003fa70ce477326ce2f6deeb270

                                                                            SHA1

                                                                            e325988f68d327743926ea317abb9882f347fa73

                                                                            SHA256

                                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                            SHA512

                                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_czech.wnry

                                                                            Filesize

                                                                            39KB

                                                                            MD5

                                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                                            SHA1

                                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                                            SHA256

                                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                            SHA512

                                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_danish.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                                            SHA1

                                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                                            SHA256

                                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                            SHA512

                                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_dutch.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            7a8d499407c6a647c03c4471a67eaad7

                                                                            SHA1

                                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                            SHA256

                                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                            SHA512

                                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_english.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                                            SHA1

                                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                                            SHA256

                                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                            SHA512

                                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_filipino.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                                            SHA1

                                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                            SHA256

                                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                            SHA512

                                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_finnish.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                            SHA1

                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                            SHA256

                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                            SHA512

                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_finnish.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                            SHA1

                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                            SHA256

                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                            SHA512

                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_french.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            4e57113a6bf6b88fdd32782a4a381274

                                                                            SHA1

                                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                                            SHA256

                                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                            SHA512

                                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_german.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            3d59bbb5553fe03a89f817819540f469

                                                                            SHA1

                                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                            SHA256

                                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                            SHA512

                                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_greek.wnry

                                                                            Filesize

                                                                            47KB

                                                                            MD5

                                                                            fb4e8718fea95bb7479727fde80cb424

                                                                            SHA1

                                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                            SHA256

                                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                            SHA512

                                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_indonesian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            3788f91c694dfc48e12417ce93356b0f

                                                                            SHA1

                                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                            SHA256

                                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                            SHA512

                                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_italian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            30a200f78498990095b36f574b6e8690

                                                                            SHA1

                                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                            SHA256

                                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                            SHA512

                                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_japanese.wnry

                                                                            Filesize

                                                                            79KB

                                                                            MD5

                                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                                            SHA1

                                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                                            SHA256

                                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                            SHA512

                                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_korean.wnry

                                                                            Filesize

                                                                            89KB

                                                                            MD5

                                                                            6735cb43fe44832b061eeb3f5956b099

                                                                            SHA1

                                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                                            SHA256

                                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                            SHA512

                                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_latvian.wnry

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                                            SHA1

                                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                            SHA256

                                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                            SHA512

                                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_norwegian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            ff70cc7c00951084175d12128ce02399

                                                                            SHA1

                                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                            SHA256

                                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                            SHA512

                                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_polish.wnry

                                                                            Filesize

                                                                            38KB

                                                                            MD5

                                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                            SHA1

                                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                            SHA256

                                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                            SHA512

                                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_portuguese.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                                            SHA1

                                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                            SHA256

                                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                            SHA512

                                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_romanian.wnry

                                                                            Filesize

                                                                            50KB

                                                                            MD5

                                                                            313e0ececd24f4fa1504118a11bc7986

                                                                            SHA1

                                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                            SHA256

                                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                            SHA512

                                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_russian.wnry

                                                                            Filesize

                                                                            46KB

                                                                            MD5

                                                                            452615db2336d60af7e2057481e4cab5

                                                                            SHA1

                                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                            SHA256

                                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                            SHA512

                                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_slovak.wnry

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                                            SHA1

                                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                            SHA256

                                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                            SHA512

                                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_spanish.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            8d61648d34cba8ae9d1e2a219019add1

                                                                            SHA1

                                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                            SHA256

                                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                            SHA512

                                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_swedish.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                                            SHA1

                                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                            SHA256

                                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                            SHA512

                                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_turkish.wnry

                                                                            Filesize

                                                                            41KB

                                                                            MD5

                                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                                            SHA1

                                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                                            SHA256

                                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                            SHA512

                                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_vietnamese.wnry

                                                                            Filesize

                                                                            91KB

                                                                            MD5

                                                                            8419be28a0dcec3f55823620922b00fa

                                                                            SHA1

                                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                            SHA256

                                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                            SHA512

                                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\r.wnry

                                                                            Filesize

                                                                            864B

                                                                            MD5

                                                                            3e0020fc529b1c2a061016dd2469ba96

                                                                            SHA1

                                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                            SHA256

                                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                            SHA512

                                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\s.wnry

                                                                            Filesize

                                                                            2.9MB

                                                                            MD5

                                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                                            SHA1

                                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                                            SHA256

                                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                            SHA512

                                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\t.wnry

                                                                            Filesize

                                                                            64KB

                                                                            MD5

                                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                                            SHA1

                                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                            SHA256

                                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                            SHA512

                                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe

                                                                            Filesize

                                                                            20KB

                                                                            MD5

                                                                            4fef5e34143e646dbf9907c4374276f5

                                                                            SHA1

                                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                            SHA256

                                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                            SHA512

                                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe

                                                                            Filesize

                                                                            20KB

                                                                            MD5

                                                                            4fef5e34143e646dbf9907c4374276f5

                                                                            SHA1

                                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                            SHA256

                                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                            SHA512

                                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe

                                                                            Filesize

                                                                            20KB

                                                                            MD5

                                                                            8495400f199ac77853c53b5a3f278f3e

                                                                            SHA1

                                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                                            SHA256

                                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                            SHA512

                                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\u.wnry

                                                                            Filesize

                                                                            240KB

                                                                            MD5

                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                            SHA1

                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                            SHA256

                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                            SHA512

                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                          • C:\Users\Admin\Downloads\patreon.jR_HkouD.png.part

                                                                            Filesize

                                                                            51KB

                                                                            MD5

                                                                            e38a04fccc918f99e4ee279f2a8bd165

                                                                            SHA1

                                                                            80d59f045bf9ea60c5e12a44998e3229786b3717

                                                                            SHA256

                                                                            a0a96707edfb3a31f96c90978e1fe7876b8c2f8491d776b0b6dbf2f628ff975c

                                                                            SHA512

                                                                            f24e487833454a5640e89e294e618349952c1ee785ec13a93f95ffc9809c4dd2bc312595afded5def0aa54781b623a43a703a134cbd4e182fd2f9dbfa64b8f9b

                                                                          • C:\Users\Default\Desktop\@[email protected]

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                            SHA1

                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                            SHA256

                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                            SHA512

                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                          • C:\Windows\9C6F.tmp

                                                                            Filesize

                                                                            60KB

                                                                            MD5

                                                                            347ac3b6b791054de3e5720a7144a977

                                                                            SHA1

                                                                            413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                            SHA256

                                                                            301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                            SHA512

                                                                            9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                          • C:\Windows\9C6F.tmp

                                                                            Filesize

                                                                            60KB

                                                                            MD5

                                                                            347ac3b6b791054de3e5720a7144a977

                                                                            SHA1

                                                                            413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                            SHA256

                                                                            301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                            SHA512

                                                                            9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                          • C:\Windows\infpub.dat

                                                                            Filesize

                                                                            401KB

                                                                            MD5

                                                                            1d724f95c61f1055f0d02c2154bbccd3

                                                                            SHA1

                                                                            79116fe99f2b421c52ef64097f0f39b815b20907

                                                                            SHA256

                                                                            579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                            SHA512

                                                                            f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                          • \Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libeay32.dll

                                                                            Filesize

                                                                            3.0MB

                                                                            MD5

                                                                            6ed47014c3bb259874d673fb3eaedc85

                                                                            SHA1

                                                                            c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                            SHA256

                                                                            58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                            SHA512

                                                                            3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                          • \Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libevent-2-0-5.dll

                                                                            Filesize

                                                                            702KB

                                                                            MD5

                                                                            90f50a285efa5dd9c7fddce786bdef25

                                                                            SHA1

                                                                            54213da21542e11d656bb65db724105afe8be688

                                                                            SHA256

                                                                            77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                            SHA512

                                                                            746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                          • \Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libgcc_s_sjlj-1.dll

                                                                            Filesize

                                                                            510KB

                                                                            MD5

                                                                            73d4823075762ee2837950726baa2af9

                                                                            SHA1

                                                                            ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                            SHA256

                                                                            9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                            SHA512

                                                                            8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                          • \Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libssp-0.dll

                                                                            Filesize

                                                                            90KB

                                                                            MD5

                                                                            78581e243e2b41b17452da8d0b5b2a48

                                                                            SHA1

                                                                            eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                            SHA256

                                                                            f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                            SHA512

                                                                            332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                          • memory/5060-2-0x00000000011E0000-0x0000000001248000-memory.dmp

                                                                            Filesize

                                                                            416KB

                                                                          • memory/5060-10-0x00000000011E0000-0x0000000001248000-memory.dmp

                                                                            Filesize

                                                                            416KB

                                                                          • memory/5060-13-0x00000000011E0000-0x0000000001248000-memory.dmp

                                                                            Filesize

                                                                            416KB

                                                                          • memory/5180-734-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/5552-2184-0x0000000001150000-0x000000000144E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/5552-2168-0x0000000072B00000-0x0000000072B22000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/5552-2144-0x0000000001150000-0x000000000144E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/5552-2196-0x0000000001150000-0x000000000144E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/5552-2137-0x0000000072DF0000-0x0000000072E72000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/5552-2178-0x0000000072D70000-0x0000000072DE7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/5552-2179-0x0000000072D50000-0x0000000072D6C000-memory.dmp

                                                                            Filesize

                                                                            112KB

                                                                          • memory/5552-2175-0x0000000001150000-0x000000000144E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/5552-2139-0x0000000072B30000-0x0000000072D4C000-memory.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/5552-2142-0x0000000072B00000-0x0000000072B22000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/5552-2411-0x0000000001150000-0x000000000144E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/5552-2167-0x0000000072A70000-0x0000000072AF2000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/5552-2165-0x0000000072B30000-0x0000000072D4C000-memory.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/5552-2164-0x0000000072DF0000-0x0000000072E72000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/5552-2141-0x0000000072A70000-0x0000000072AF2000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/5552-2567-0x0000000001150000-0x000000000144E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/5552-2573-0x0000000072B30000-0x0000000072D4C000-memory.dmp

                                                                            Filesize

                                                                            2.1MB