Analysis

  • max time kernel
    83s
  • max time network
    83s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-05-2024 16:57

General

  • Target

    WannaCrypt0r.zip

  • Size

    3.3MB

  • MD5

    e58fdd8b0ce47bcb8ffd89f4499d186d

  • SHA1

    b7e2334ac6e1ad75e3744661bb590a2d1da98b03

  • SHA256

    283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

  • SHA512

    95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

  • SSDEEP

    49152:0x8KJHkctwJdVlgBq+q1vqtWdhQIajy4AsOLgVv+L3QXz+B7m1qyapDgJmeiTLW:0x8KJX+dVHvtzaj3xWgw79icXW

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\WannaCrypt0r.zip
    1⤵
      PID:2748
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • NTFS ADS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1936 -parentBuildID 20240401114208 -prefsHandle 1876 -prefMapHandle 1856 -prefsLen 25459 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {73714aba-84a8-49ec-816c-4e3d9fe8f405} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" gpu
          3⤵
            PID:4932
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2348 -parentBuildID 20240401114208 -prefsHandle 2340 -prefMapHandle 2328 -prefsLen 25495 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b25aea0d-c18c-4055-8fd1-0c644f6e77c8} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" socket
            3⤵
            • Checks processor information in registry
            PID:2060
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3124 -childID 1 -isForBrowser -prefsHandle 3132 -prefMapHandle 3252 -prefsLen 25636 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b33083e6-8fcf-4739-882a-fac673d53a45} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" tab
            3⤵
              PID:3828
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3656 -childID 2 -isForBrowser -prefsHandle 3648 -prefMapHandle 3644 -prefsLen 30869 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d61d40c-b349-481a-a4f6-a7f0a70d910f} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" tab
              3⤵
                PID:1212
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4652 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4648 -prefMapHandle 4636 -prefsLen 30869 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ef7a6b6-73ef-47ed-a12a-878cb7ec93e7} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" utility
                3⤵
                • Checks processor information in registry
                PID:2656
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5432 -childID 3 -isForBrowser -prefsHandle 5348 -prefMapHandle 5424 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9fb5d5e8-28d0-4ec4-902b-ecf0b4bdede9} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" tab
                3⤵
                  PID:3336
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5660 -childID 4 -isForBrowser -prefsHandle 5580 -prefMapHandle 5584 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a635eba-651c-40ca-b53c-45402f05096e} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" tab
                  3⤵
                    PID:1436
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5780 -childID 5 -isForBrowser -prefsHandle 5856 -prefMapHandle 5852 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f7c9e75-aa74-47aa-b1c9-bdccee2d104a} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" tab
                    3⤵
                      PID:764
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6224 -childID 6 -isForBrowser -prefsHandle 6252 -prefMapHandle 6248 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c506c5e6-8c95-4607-8dda-b73daed312b6} 4504 "\\.\pipe\gecko-crash-server-pipe.4504" tab
                      3⤵
                        PID:1860
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    1⤵
                      PID:4764
                    • C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]
                      "C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]"
                      1⤵
                      • Drops startup file
                      • Sets desktop wallpaper using registry
                      PID:2332
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +h .
                        2⤵
                        • Views/modifies file attributes
                        PID:828
                      • C:\Windows\SysWOW64\icacls.exe
                        icacls . /grant Everyone:F /T /C /Q
                        2⤵
                        • Modifies file permissions
                        PID:2932
                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                        taskdl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:2752
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c 20921714841889.bat
                        2⤵
                          PID:3164
                          • C:\Windows\SysWOW64\cscript.exe
                            cscript.exe //nologo m.vbs
                            3⤵
                              PID:4540
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h +s F:\$RECYCLE
                            2⤵
                            • Views/modifies file attributes
                            PID:2732
                          • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:3756
                            • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\taskhsvc.exe
                              TaskData\Tor\taskhsvc.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3628
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c start /b @[email protected] vs
                            2⤵
                              PID:5072
                              • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:5052
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                  4⤵
                                    PID:4852
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      wmic shadowcopy delete
                                      5⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3748
                              • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                taskdl.exe
                                2⤵
                                • Executes dropped EXE
                                PID:3488
                              • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:828
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qqzdgoxbuofjdhb870" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                2⤵
                                  PID:3000
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qqzdgoxbuofjdhb870" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                    3⤵
                                    • Adds Run key to start application
                                    • Modifies registry key
                                    PID:4952
                              • C:\Users\Admin\Desktop\@[email protected]
                                "C:\Users\Admin\Desktop\@[email protected]"
                                1⤵
                                • Executes dropped EXE
                                • Sets desktop wallpaper using registry
                                • Suspicious use of SetWindowsHookEx
                                PID:3452
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2344

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41
                                Filesize

                                3.3MB

                                MD5

                                e58fdd8b0ce47bcb8ffd89f4499d186d

                                SHA1

                                b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                SHA256

                                283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                SHA512

                                95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\AlternateServices.bin
                                Filesize

                                7KB

                                MD5

                                a9232ca7cf0f52e0520cff83a08e699f

                                SHA1

                                5eaab890cd3f1a366cb2261b58072f7cf57a87f9

                                SHA256

                                280f508ec37585803e775eff8b23015b8bce7ad27285be7bfbbcf7dc9e3eca51

                                SHA512

                                673a3ed2e7f73085a3c9ca11e89dbce6f9f968b0dcb6ee01c9bf608da8566f02846e941a890e966c84442ed7970aab6171cf2199e7d5c6504be3b64e3dff941e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\cert9.db
                                Filesize

                                224KB

                                MD5

                                c9a17c48af717cc5c0a5a855143debf6

                                SHA1

                                0f96076fb0bc9fcc3e575cddf3ea9bbbb9eaad39

                                SHA256

                                2f6a82e54a3cb6c96852b3bd63cca8db091fb76572a5b0394ece0db825d5e91f

                                SHA512

                                3d2d270099812cb9153163891046f5cb6cc6865f39cd3ae465e65b7daf5c3e860e6624f98f6b757a026ce86a7225e1919d4a0bb1c40d5f23da806826453a5ac9

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\db\data.safe.tmp
                                Filesize

                                5KB

                                MD5

                                505de4c0f195fb708486b45649936d25

                                SHA1

                                dfb2f51103e06cd02946156163e09338b842e32b

                                SHA256

                                97cb601f165c621c88767f52b77d474f0acb73c589cd04bdc4049e343418b867

                                SHA512

                                91f7451db51afdd49c4748a404b7aaf8ebe092be85735b3bef36a10e2f4d51e05f1b5e317e2fd5985235bb74fb0cd2890ebf649b86cdedee23696991466add42

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\db\data.safe.tmp
                                Filesize

                                7KB

                                MD5

                                5ff6b3b4919b4f9da5aac579aed70f81

                                SHA1

                                70b1728c05bc810c6e588b6daa68848aa8257151

                                SHA256

                                0a2041f5e3fa771bd75ad803ea9193a3aea7a39be7a50962149c46283273ffac

                                SHA512

                                6686257facca49276aebff4bc2d6d204b2c84da25933e0146f99a95ba0612b1616ee87b43afa1d65061499b4794241916217828262c601930d2b22ec3fc534b7

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\db\data.safe.tmp
                                Filesize

                                6KB

                                MD5

                                dde675a996b9b289f17ed3b1276b5339

                                SHA1

                                ccfc09754e856d1db44818e0e842ace9fe78e3a0

                                SHA256

                                d4bbd500a845df4b5cbf0cac9196aa10987e5b925be4647ae289c42def069eac

                                SHA512

                                cb86be3e1257bd8f4f7576ad8d80522cec278b61f570cc0d402a253bdeab7a1269f3e2e5a4b8b654b51c58519f9ec5033a6739b11d407580a50c1ebbfb9ea7cf

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\pending_pings\4a3856dd-aaa7-4cf1-ba53-558318ccb5b4
                                Filesize

                                25KB

                                MD5

                                cf2c3f00314f3f85204490a5feb8b086

                                SHA1

                                c9e02cceacce331ecbcdb7be65a480927896f966

                                SHA256

                                29cbf8e9b64aa97e06a958c434a043def2ad641df42529dcf6fb81baec19b7d8

                                SHA512

                                0d9ec3ecd2ec28773cef53ce67e2dcc0d261565852748c7ccee4b793afbce0a61d636a5374a209f1fcb45c1a735d2e8af9797195ee4956f0e123527132ac5e45

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\pending_pings\4d49e235-871f-4c4f-a088-a038e8d46f46
                                Filesize

                                982B

                                MD5

                                4bbf6a90e4879c56022f6bd862edaa7b

                                SHA1

                                02399fdb05b5f405efa5825063affc4c7eafd0d9

                                SHA256

                                568b7a4a47c341fc35fb0555111fb882d864e4136e9bc4fa5a03aef234acbf02

                                SHA512

                                7408bbc2d4c0203646614d5e80979cfef311252042b165b5aaca3d90a8fa154f0ca892f3e1aa91a76ef483d0bfbd7ef49101ecc7c9472c8a7594568588f2b199

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\pending_pings\f623f2d8-2699-41a5-9ec0-8aa584302510
                                Filesize

                                671B

                                MD5

                                8fc77b473c4c4322a577e80d2ae70b78

                                SHA1

                                b6bee237830b75d8022edd4bbf30b6a1e2b319d1

                                SHA256

                                842118a2b559c4fab61f847d9946ad00b5a4c265d6a68f0607dea79c473a10ec

                                SHA512

                                96c7eaaa898a64059291860d508fbb53fc54b4cea3d51361ba98f351459478d26a05d7ab74d14c2b626515a7b4da354764d03dde5f9fbacd883807018e653db1

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt
                                Filesize

                                479B

                                MD5

                                49ddb419d96dceb9069018535fb2e2fc

                                SHA1

                                62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                SHA256

                                2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                SHA512

                                48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\prefs-1.js
                                Filesize

                                8KB

                                MD5

                                31d25c579eb82f6d0b098c44ae192f20

                                SHA1

                                c6ffe3d08b2355e2b377c5e7e9434e0dbc7341aa

                                SHA256

                                1c654b6e17879f2c8deed79643e2d1134f4249604a4bec25c49be1fe7ed47feb

                                SHA512

                                18012692b1db8496e612b5e5f301c71b4d65b182a3048f75e3ca226157e39e99b75742f05573e9215561a9aa43e619dce24f470d9e9d20996130772bcb2b8b34

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\prefs.js
                                Filesize

                                9KB

                                MD5

                                3006edab64981e9539492c81eeb9cefb

                                SHA1

                                7b93001417a24bba4068e5c61df68cc705f18db6

                                SHA256

                                18f4784ddfeba70dd69aebf1687ab38b5e6d5b8a15bee38e94c6a6740544cf99

                                SHA512

                                951a8674977c905aca4db91985d03a74bf1610492192a81222311f72700f727331194f72cc42811b1f794cc581e4b41fe8945e7fa5a77ea72988e78cb2d97917

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\prefs.js
                                Filesize

                                9KB

                                MD5

                                2068ebe25ca77072da65c04fecc30ba6

                                SHA1

                                a3c9e83be9626512d323861899603b7428ba5511

                                SHA256

                                932c54b51455f0f195ee577d807810372c2678529ae7c4774f80e2af01c494cd

                                SHA512

                                bc896694e8b0f47110a816159045d30fa8c9f3da67cfd708dce16a234fed9b09dc52db280f0425232d569395c682fd32f73eb7f5f5f3f0dc2065f0868be4dccb

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\sessionstore-backups\recovery.baklz4
                                Filesize

                                2KB

                                MD5

                                f9be149752c69800ea86974e520dd2ee

                                SHA1

                                98b1d1852962e9d1776dcbe4c6ab18a4f999fa33

                                SHA256

                                a76568374aec2333bb67b73aa7230c8bcf56806e04bc4d639cdd8a1740e7f332

                                SHA512

                                a214ef5c4eaf819f146a2700546aa1fa39f0225a8ea3b594f67243190465e2330a1e5a12353a1857d8eec7330013ecf520d872c4cda63426e30cc9fe8d2ca77a

                              • C:\Users\Admin\Downloads\WannaCrypt0r\00000000.res
                                Filesize

                                136B

                                MD5

                                8762e479d3791d8b0275fa823149685e

                                SHA1

                                62821c20690dcb4b0bd8d78d5d400d989e363b25

                                SHA256

                                42122e6aa5a1ef4cefcb97a297a192aa13d72d2dc02b8a091d1f80d502dc72f4

                                SHA512

                                57d53cbd37c099c67f6d7a5e36360aa88c0e3a3ce46ba435344624d0e796d2f21a55140d89c3b26c0149438c99ad3dbf030420f852a71ba1d928429690d66827

                              • C:\Users\Admin\Downloads\WannaCrypt0r\20921714841889.bat
                                Filesize

                                348B

                                MD5

                                16a4cb5a158a7f698730b0b63fe9c53f

                                SHA1

                                c22fe5bbf3ee4509c185e493a799c0a9ac779c7e

                                SHA256

                                0d0541fff4b5c257cfa41cf2aab38ca207804e7bc3251d3aade104beca73b137

                                SHA512

                                4a8049b0ace11a074b8648ef9515fc06fb771ade4ab11fb6f123d6ff76cb581295f01de4c8b6c5eeb445d9f7c0dfcb1ebd6fadb08f56b4239d168d4bd1106afe

                              • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                Filesize

                                933B

                                MD5

                                7e6b6da7c61fcb66f3f30166871def5b

                                SHA1

                                00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                SHA256

                                4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                SHA512

                                e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                              • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                Filesize

                                696B

                                MD5

                                5030e82a699c8e5d2ad1d2efaab1a2e9

                                SHA1

                                5f2a878a75f3ff0d68219115e1d64bc4c69b3e40

                                SHA256

                                51200ac4258fc3c2ac56799eb8051479bcf9dec4bf698880c79e0f3f1f393eb9

                                SHA512

                                d2f4f47de1be30a38ea1b178ee838afa181999d6294961d3b0b4b33e99186c4b592bd8d4bb97dfd77503268d40b4f93398db2ebc16f15563c0d9a5665ab8fe2d

                              • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\LIBEAY32.dll
                                Filesize

                                3.0MB

                                MD5

                                6ed47014c3bb259874d673fb3eaedc85

                                SHA1

                                c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                SHA256

                                58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                SHA512

                                3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                              • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libevent-2-0-5.dll
                                Filesize

                                702KB

                                MD5

                                90f50a285efa5dd9c7fddce786bdef25

                                SHA1

                                54213da21542e11d656bb65db724105afe8be688

                                SHA256

                                77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                SHA512

                                746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                              • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libgcc_s_sjlj-1.dll
                                Filesize

                                510KB

                                MD5

                                73d4823075762ee2837950726baa2af9

                                SHA1

                                ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                SHA256

                                9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                SHA512

                                8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                              • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libssp-0.dll
                                Filesize

                                90KB

                                MD5

                                78581e243e2b41b17452da8d0b5b2a48

                                SHA1

                                eaefb59c31cf07e60a98af48c5348759586a61bb

                                SHA256

                                f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                SHA512

                                332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                              • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\ssleay32.dll
                                Filesize

                                694KB

                                MD5

                                a12c2040f6fddd34e7acb42f18dd6bdc

                                SHA1

                                d7db49f1a9870a4f52e1f31812938fdea89e9444

                                SHA256

                                bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                SHA512

                                fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                              • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\tor.exe
                                Filesize

                                3.0MB

                                MD5

                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                SHA1

                                53912d33bec3375153b7e4e68b78d66dab62671a

                                SHA256

                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                SHA512

                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                              • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\zlib1.dll
                                Filesize

                                105KB

                                MD5

                                fb072e9f69afdb57179f59b512f828a4

                                SHA1

                                fe71b70173e46ee4e3796db9139f77dc32d2f846

                                SHA256

                                66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                SHA512

                                9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                              • C:\Users\Admin\Downloads\WannaCrypt0r\b.wnry
                                Filesize

                                1.4MB

                                MD5

                                c17170262312f3be7027bc2ca825bf0c

                                SHA1

                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                SHA256

                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                SHA512

                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                              • C:\Users\Admin\Downloads\WannaCrypt0r\c.wnry
                                Filesize

                                780B

                                MD5

                                93f33b83f1f263e2419006d6026e7bc1

                                SHA1

                                1a4b36c56430a56af2e0ecabd754bf00067ce488

                                SHA256

                                ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                SHA512

                                45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                              • C:\Users\Admin\Downloads\WannaCrypt0r\m.vbs
                                Filesize

                                227B

                                MD5

                                93e7789ba451ff2677469765ae70f4c5

                                SHA1

                                ae58d6905d8de2541de0b54bc405bba0d04072c7

                                SHA256

                                365e4a23210e544d4b0df2cc58b74595d5bf19d7b42097da13f5abf6472d5bbe

                                SHA512

                                1417fa2c57b3abc4a8c545835cfb623a38d1fcb7e81f6065d0fd80ab70dd6a3f4a104037a6f6212d4e61115e74792acc1d56836c2f7d228b595650f5be39debc

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_bulgarian.wnry
                                Filesize

                                46KB

                                MD5

                                95673b0f968c0f55b32204361940d184

                                SHA1

                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                SHA256

                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                SHA512

                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (simplified).wnry
                                Filesize

                                53KB

                                MD5

                                0252d45ca21c8e43c9742285c48e91ad

                                SHA1

                                5c14551d2736eef3a1c1970cc492206e531703c1

                                SHA256

                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                SHA512

                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (traditional).wnry
                                Filesize

                                77KB

                                MD5

                                2efc3690d67cd073a9406a25005f7cea

                                SHA1

                                52c07f98870eabace6ec370b7eb562751e8067e9

                                SHA256

                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                SHA512

                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_croatian.wnry
                                Filesize

                                38KB

                                MD5

                                17194003fa70ce477326ce2f6deeb270

                                SHA1

                                e325988f68d327743926ea317abb9882f347fa73

                                SHA256

                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                SHA512

                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_czech.wnry
                                Filesize

                                39KB

                                MD5

                                537efeecdfa94cc421e58fd82a58ba9e

                                SHA1

                                3609456e16bc16ba447979f3aa69221290ec17d0

                                SHA256

                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                SHA512

                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_danish.wnry
                                Filesize

                                36KB

                                MD5

                                2c5a3b81d5c4715b7bea01033367fcb5

                                SHA1

                                b548b45da8463e17199daafd34c23591f94e82cd

                                SHA256

                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                SHA512

                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_dutch.wnry
                                Filesize

                                36KB

                                MD5

                                7a8d499407c6a647c03c4471a67eaad7

                                SHA1

                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                SHA256

                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                SHA512

                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_english.wnry
                                Filesize

                                36KB

                                MD5

                                fe68c2dc0d2419b38f44d83f2fcf232e

                                SHA1

                                6c6e49949957215aa2f3dfb72207d249adf36283

                                SHA256

                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                SHA512

                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_filipino.wnry
                                Filesize

                                36KB

                                MD5

                                08b9e69b57e4c9b966664f8e1c27ab09

                                SHA1

                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                SHA256

                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                SHA512

                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_finnish.wnry
                                Filesize

                                37KB

                                MD5

                                35c2f97eea8819b1caebd23fee732d8f

                                SHA1

                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                SHA256

                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                SHA512

                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_french.wnry
                                Filesize

                                37KB

                                MD5

                                4e57113a6bf6b88fdd32782a4a381274

                                SHA1

                                0fccbc91f0f94453d91670c6794f71348711061d

                                SHA256

                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                SHA512

                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_german.wnry
                                Filesize

                                36KB

                                MD5

                                3d59bbb5553fe03a89f817819540f469

                                SHA1

                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                SHA256

                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                SHA512

                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_greek.wnry
                                Filesize

                                47KB

                                MD5

                                fb4e8718fea95bb7479727fde80cb424

                                SHA1

                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                SHA256

                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                SHA512

                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_indonesian.wnry
                                Filesize

                                36KB

                                MD5

                                3788f91c694dfc48e12417ce93356b0f

                                SHA1

                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                SHA256

                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                SHA512

                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_italian.wnry
                                Filesize

                                36KB

                                MD5

                                30a200f78498990095b36f574b6e8690

                                SHA1

                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                SHA256

                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                SHA512

                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_japanese.wnry
                                Filesize

                                79KB

                                MD5

                                b77e1221f7ecd0b5d696cb66cda1609e

                                SHA1

                                51eb7a254a33d05edf188ded653005dc82de8a46

                                SHA256

                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                SHA512

                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_korean.wnry
                                Filesize

                                89KB

                                MD5

                                6735cb43fe44832b061eeb3f5956b099

                                SHA1

                                d636daf64d524f81367ea92fdafa3726c909bee1

                                SHA256

                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                SHA512

                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_latvian.wnry
                                Filesize

                                40KB

                                MD5

                                c33afb4ecc04ee1bcc6975bea49abe40

                                SHA1

                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                SHA256

                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                SHA512

                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_norwegian.wnry
                                Filesize

                                36KB

                                MD5

                                ff70cc7c00951084175d12128ce02399

                                SHA1

                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                SHA256

                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                SHA512

                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_polish.wnry
                                Filesize

                                38KB

                                MD5

                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                SHA1

                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                SHA256

                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                SHA512

                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_portuguese.wnry
                                Filesize

                                37KB

                                MD5

                                fa948f7d8dfb21ceddd6794f2d56b44f

                                SHA1

                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                SHA256

                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                SHA512

                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_romanian.wnry
                                Filesize

                                50KB

                                MD5

                                313e0ececd24f4fa1504118a11bc7986

                                SHA1

                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                SHA256

                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                SHA512

                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_russian.wnry
                                Filesize

                                46KB

                                MD5

                                452615db2336d60af7e2057481e4cab5

                                SHA1

                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                SHA256

                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                SHA512

                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_slovak.wnry
                                Filesize

                                40KB

                                MD5

                                c911aba4ab1da6c28cf86338ab2ab6cc

                                SHA1

                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                SHA256

                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                SHA512

                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_spanish.wnry
                                Filesize

                                36KB

                                MD5

                                8d61648d34cba8ae9d1e2a219019add1

                                SHA1

                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                SHA256

                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                SHA512

                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_swedish.wnry
                                Filesize

                                37KB

                                MD5

                                c7a19984eb9f37198652eaf2fd1ee25c

                                SHA1

                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                SHA256

                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                SHA512

                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_turkish.wnry
                                Filesize

                                41KB

                                MD5

                                531ba6b1a5460fc9446946f91cc8c94b

                                SHA1

                                cc56978681bd546fd82d87926b5d9905c92a5803

                                SHA256

                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                SHA512

                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_vietnamese.wnry
                                Filesize

                                91KB

                                MD5

                                8419be28a0dcec3f55823620922b00fa

                                SHA1

                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                SHA256

                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                SHA512

                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                              • C:\Users\Admin\Downloads\WannaCrypt0r\r.wnry
                                Filesize

                                864B

                                MD5

                                3e0020fc529b1c2a061016dd2469ba96

                                SHA1

                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                SHA256

                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                SHA512

                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                              • C:\Users\Admin\Downloads\WannaCrypt0r\s.wnry
                                Filesize

                                2.9MB

                                MD5

                                ad4c9de7c8c40813f200ba1c2fa33083

                                SHA1

                                d1af27518d455d432b62d73c6a1497d032f6120e

                                SHA256

                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                SHA512

                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                              • C:\Users\Admin\Downloads\WannaCrypt0r\t.wnry
                                Filesize

                                64KB

                                MD5

                                5dcaac857e695a65f5c3ef1441a73a8f

                                SHA1

                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                SHA256

                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                SHA512

                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                              • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                Filesize

                                20KB

                                MD5

                                4fef5e34143e646dbf9907c4374276f5

                                SHA1

                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                SHA256

                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                SHA512

                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                              • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                Filesize

                                20KB

                                MD5

                                8495400f199ac77853c53b5a3f278f3e

                                SHA1

                                be5d6279874da315e3080b06083757aad9b32c23

                                SHA256

                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                SHA512

                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                              • C:\Users\Admin\Downloads\WannaCrypt0r\u.wnry
                                Filesize

                                240KB

                                MD5

                                7bf2b57f2a205768755c07f238fb32cc

                                SHA1

                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                SHA256

                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                SHA512

                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                              • memory/2332-760-0x0000000010000000-0x0000000010010000-memory.dmp
                                Filesize

                                64KB

                              • memory/3628-2184-0x0000000073A20000-0x0000000073A42000-memory.dmp
                                Filesize

                                136KB

                              • memory/3628-2185-0x0000000000DD0000-0x00000000010CE000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/3628-2183-0x0000000073AE0000-0x0000000073B62000-memory.dmp
                                Filesize

                                520KB

                              • memory/3628-2181-0x0000000073A50000-0x0000000073AD2000-memory.dmp
                                Filesize

                                520KB

                              • memory/3628-2182-0x0000000073780000-0x000000007399C000-memory.dmp
                                Filesize

                                2.1MB

                              • memory/3628-2191-0x0000000073AE0000-0x0000000073B62000-memory.dmp
                                Filesize

                                520KB

                              • memory/3628-2195-0x0000000073780000-0x000000007399C000-memory.dmp
                                Filesize

                                2.1MB

                              • memory/3628-2194-0x00000000739A0000-0x0000000073A17000-memory.dmp
                                Filesize

                                476KB

                              • memory/3628-2193-0x0000000073A20000-0x0000000073A42000-memory.dmp
                                Filesize

                                136KB

                              • memory/3628-2192-0x0000000073A50000-0x0000000073AD2000-memory.dmp
                                Filesize

                                520KB

                              • memory/3628-2189-0x0000000000DD0000-0x00000000010CE000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/3628-2190-0x0000000073B70000-0x0000000073B8C000-memory.dmp
                                Filesize

                                112KB