Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 00:40

General

  • Target

    9c4d04b14d6aa50e54406dd3d1e45d2799db0e41bc96691fd176970cca8e7aed.exe

  • Size

    3.6MB

  • MD5

    db6cdd64029759967f643ece4d4fe0b3

  • SHA1

    eea0338c03e9a0d9ab2da2a1f937df0da5049faa

  • SHA256

    9c4d04b14d6aa50e54406dd3d1e45d2799db0e41bc96691fd176970cca8e7aed

  • SHA512

    d4b36fa08d30933c5f2f7b77fe49db638dee5fd1750b9df84eb595fac92f45a3a322c3ed5dce9c587c8befcfadf0135bf37924184b53b1fac2048d8e66f9cea3

  • SSDEEP

    98304:wDqPoBhz1aRxcSUD+xWa9P593R8yAVp2g3:wDqPe1CxcxxadzR8yc4g

Malware Config

Extracted

Path

C:\ProgramData\dtvdlmwvjk142\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (2675) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c4d04b14d6aa50e54406dd3d1e45d2799db0e41bc96691fd176970cca8e7aed.exe
    "C:\Users\Admin\AppData\Local\Temp\9c4d04b14d6aa50e54406dd3d1e45d2799db0e41bc96691fd176970cca8e7aed.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:4876
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4380,i,14648456027158448592,4956305794400220180,262144 --variations-seed-version --mojo-platform-channel-handle=3644 /prefetch:8
    1⤵
      PID:2296
    • C:\Users\Admin\AppData\Local\Temp\9c4d04b14d6aa50e54406dd3d1e45d2799db0e41bc96691fd176970cca8e7aed.exe
      C:\Users\Admin\AppData\Local\Temp\9c4d04b14d6aa50e54406dd3d1e45d2799db0e41bc96691fd176970cca8e7aed.exe -m security
      1⤵
      • Modifies data under HKEY_USERS
      PID:4288
    • C:\Windows\system32\cmd.exe
      cmd.exe /c "C:\ProgramData\dtvdlmwvjk142\tasksche.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\ProgramData\dtvdlmwvjk142\tasksche.exe
        C:\ProgramData\dtvdlmwvjk142\tasksche.exe
        2⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4516
        • C:\Windows\SysWOW64\attrib.exe
          attrib +h .
          3⤵
          • Views/modifies file attributes
          PID:980
        • C:\Windows\SysWOW64\icacls.exe
          icacls . /grant Everyone:F /T /C /Q
          3⤵
          • Modifies file permissions
          PID:5052
        • C:\ProgramData\dtvdlmwvjk142\taskdl.exe
          taskdl.exe
          3⤵
          • Executes dropped EXE
          PID:1516
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 293891718498492.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\SysWOW64\cscript.exe
            cscript.exe //nologo m.vbs
            4⤵
            • Modifies data under HKEY_USERS
            PID:464
        • C:\Windows\SysWOW64\attrib.exe
          attrib +h +s F:\$RECYCLE
          3⤵
          • Views/modifies file attributes
          PID:4000
        • C:\ProgramData\dtvdlmwvjk142\@[email protected]
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:1420
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c start /b @[email protected] vs
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3452
          • C:\ProgramData\dtvdlmwvjk142\@[email protected]
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4472
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3132
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2176
        • C:\ProgramData\dtvdlmwvjk142\taskdl.exe
          taskdl.exe
          3⤵
          • Executes dropped EXE
          PID:4068
        • C:\ProgramData\dtvdlmwvjk142\taskse.exe
          taskse.exe C:\ProgramData\dtvdlmwvjk142\@[email protected]
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:464
          • C:\ProgramData\dtvdlmwvjk142\@[email protected]
            "C:\ProgramData\dtvdlmwvjk142\@[email protected]"
            4⤵
            • Executes dropped EXE
            • Sets desktop wallpaper using registry
            • Suspicious use of SetWindowsHookEx
            PID:656
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dtvdlmwvjk142" /t REG_SZ /d "\"C:\ProgramData\dtvdlmwvjk142\tasksche.exe\"" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3404
          • C:\Windows\SysWOW64\reg.exe
            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dtvdlmwvjk142" /t REG_SZ /d "\"C:\ProgramData\dtvdlmwvjk142\tasksche.exe\"" /f
            4⤵
            • Adds Run key to start application
            • Modifies registry key
            PID:2624
        • C:\ProgramData\dtvdlmwvjk142\taskdl.exe
          taskdl.exe
          3⤵
          • Executes dropped EXE
          PID:4000
        • C:\ProgramData\dtvdlmwvjk142\taskse.exe
          taskse.exe C:\ProgramData\dtvdlmwvjk142\@[email protected]
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2608
        • C:\ProgramData\dtvdlmwvjk142\taskdl.exe
          taskdl.exe
          3⤵
          • Executes dropped EXE
          PID:3892
        • C:\ProgramData\dtvdlmwvjk142\taskse.exe
          taskse.exe C:\ProgramData\dtvdlmwvjk142\@[email protected]
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4080
        • C:\ProgramData\dtvdlmwvjk142\taskse.exe
          taskse.exe C:\ProgramData\dtvdlmwvjk142\@[email protected]
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1720
        • C:\ProgramData\dtvdlmwvjk142\taskdl.exe
          taskdl.exe
          3⤵
          • Executes dropped EXE
          PID:868
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\dtvdlmwvjk142\00000000.res

      Filesize

      136B

      MD5

      df58cb98fa8a1308e5e5445292cb0b33

      SHA1

      094ca06bed8cc0607dfe417d3a6fa90277cf2559

      SHA256

      b66104bd8f4a0c4eb27f41ca1cd154789aa8832d72af95e99b41182f7c476899

      SHA512

      825bb43c2219d543ee43b21fb2d96eb277f7949ae7e36b7841f949a25f299b9d1ed53f6cd86fcc215c1b1a5d3f67acc2fa721c7c71bd03258dff5bad6379ed4d

    • C:\ProgramData\dtvdlmwvjk142\293891718498492.bat

      Filesize

      330B

      MD5

      64d38f9ea8c991a40229952ea4e7924c

      SHA1

      ed208981f9821fd9f408a2d329c3b9742454ec5a

      SHA256

      4721bb2b1230dc61c5f7e3b21fc42b26c1df4299602abbdce780a47fbffcdbb8

      SHA512

      5a78c2ac46aeb9dde545fa7bf52c3083e90b2a9914132ffd8b59294c21405ab729d7628312c180596a032e7eb480c0772fa55e90fcbfc4ff141aa52c5bb79b1c

    • C:\ProgramData\dtvdlmwvjk142\@[email protected]

      Filesize

      933B

      MD5

      f97d2e6f8d820dbd3b66f21137de4f09

      SHA1

      596799b75b5d60aa9cd45646f68e9c0bd06df252

      SHA256

      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

      SHA512

      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

    • C:\ProgramData\dtvdlmwvjk142\@[email protected]

      Filesize

      752B

      MD5

      6f96dd1da68b36e8c035b0dadd6b9d6e

      SHA1

      1a52c180c3b8eb6bfc297e532af97b9645a9c792

      SHA256

      f277f0db3be02aa0e0aa4d3251547e036eb91859b08e238fcf612bc73e8c0914

      SHA512

      248d89962ccd90dd1fe896d259fde92c38632e8e23d912d1a00e283619f953a94389eb5f663de64c12533abc1e700dcf7f61697cfe9c0819cab33eb4bf16a862

    • C:\ProgramData\dtvdlmwvjk142\b.wnry

      Filesize

      1.4MB

      MD5

      c17170262312f3be7027bc2ca825bf0c

      SHA1

      f19eceda82973239a1fdc5826bce7691e5dcb4fb

      SHA256

      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

      SHA512

      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

    • C:\ProgramData\dtvdlmwvjk142\c.wnry

      Filesize

      780B

      MD5

      90ce360ca5303acca4344e29f5b9cbad

      SHA1

      8c1bcaac61e27ca1bd5da1d9e7a3fd7416cb108f

      SHA256

      f6ccf1ea99155859712117058803a98669c855c6541252e8788d2ef0108f5e40

      SHA512

      eff48e09d9ff2865d56dd8ef53f1120586801e847ede34507079bc4c8ef67d7db065121d753c870e717735545e72b738a0be9879df3ba99919aebe54b9c9cf8a

    • C:\ProgramData\dtvdlmwvjk142\c.wnry

      Filesize

      780B

      MD5

      383a85eab6ecda319bfddd82416fc6c2

      SHA1

      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

      SHA256

      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

      SHA512

      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

    • C:\ProgramData\dtvdlmwvjk142\m.vbs

      Filesize

      209B

      MD5

      302b5dac056abedd6c908f5af84dd80a

      SHA1

      23bf4c086cffad17a551d335e4ad4e60cb91544d

      SHA256

      421c37cc0b526ec7158588ffce06a07e0f39fbe594f7c1f47bfe3d3eb3498310

      SHA512

      6a5653161300ce7eb5309f337d8ad964650d38fe91e397d320ad7fa05fab5701018aeaeb8a7726201b90a021cc9cb5d61d85a98f2c4b337a0fbfe0b1a80e121a

    • C:\ProgramData\dtvdlmwvjk142\msg\m_bulgarian.wnry

      Filesize

      46KB

      MD5

      95673b0f968c0f55b32204361940d184

      SHA1

      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

      SHA256

      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

      SHA512

      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

    • C:\ProgramData\dtvdlmwvjk142\msg\m_chinese (simplified).wnry

      Filesize

      53KB

      MD5

      0252d45ca21c8e43c9742285c48e91ad

      SHA1

      5c14551d2736eef3a1c1970cc492206e531703c1

      SHA256

      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

      SHA512

      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

    • C:\ProgramData\dtvdlmwvjk142\msg\m_chinese (traditional).wnry

      Filesize

      77KB

      MD5

      2efc3690d67cd073a9406a25005f7cea

      SHA1

      52c07f98870eabace6ec370b7eb562751e8067e9

      SHA256

      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

      SHA512

      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

    • C:\ProgramData\dtvdlmwvjk142\msg\m_croatian.wnry

      Filesize

      38KB

      MD5

      17194003fa70ce477326ce2f6deeb270

      SHA1

      e325988f68d327743926ea317abb9882f347fa73

      SHA256

      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

      SHA512

      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

    • C:\ProgramData\dtvdlmwvjk142\msg\m_czech.wnry

      Filesize

      39KB

      MD5

      537efeecdfa94cc421e58fd82a58ba9e

      SHA1

      3609456e16bc16ba447979f3aa69221290ec17d0

      SHA256

      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

      SHA512

      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

    • C:\ProgramData\dtvdlmwvjk142\msg\m_danish.wnry

      Filesize

      36KB

      MD5

      2c5a3b81d5c4715b7bea01033367fcb5

      SHA1

      b548b45da8463e17199daafd34c23591f94e82cd

      SHA256

      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

      SHA512

      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

    • C:\ProgramData\dtvdlmwvjk142\msg\m_dutch.wnry

      Filesize

      36KB

      MD5

      7a8d499407c6a647c03c4471a67eaad7

      SHA1

      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

      SHA256

      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

      SHA512

      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

    • C:\ProgramData\dtvdlmwvjk142\msg\m_english.wnry

      Filesize

      36KB

      MD5

      fe68c2dc0d2419b38f44d83f2fcf232e

      SHA1

      6c6e49949957215aa2f3dfb72207d249adf36283

      SHA256

      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

      SHA512

      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

    • C:\ProgramData\dtvdlmwvjk142\msg\m_filipino.wnry

      Filesize

      36KB

      MD5

      08b9e69b57e4c9b966664f8e1c27ab09

      SHA1

      2da1025bbbfb3cd308070765fc0893a48e5a85fa

      SHA256

      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

      SHA512

      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

    • C:\ProgramData\dtvdlmwvjk142\msg\m_finnish.wnry

      Filesize

      37KB

      MD5

      35c2f97eea8819b1caebd23fee732d8f

      SHA1

      e354d1cc43d6a39d9732adea5d3b0f57284255d2

      SHA256

      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

      SHA512

      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

    • C:\ProgramData\dtvdlmwvjk142\msg\m_french.wnry

      Filesize

      37KB

      MD5

      4e57113a6bf6b88fdd32782a4a381274

      SHA1

      0fccbc91f0f94453d91670c6794f71348711061d

      SHA256

      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

      SHA512

      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

    • C:\ProgramData\dtvdlmwvjk142\msg\m_german.wnry

      Filesize

      36KB

      MD5

      3d59bbb5553fe03a89f817819540f469

      SHA1

      26781d4b06ff704800b463d0f1fca3afd923a9fe

      SHA256

      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

      SHA512

      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

    • C:\ProgramData\dtvdlmwvjk142\msg\m_greek.wnry

      Filesize

      47KB

      MD5

      fb4e8718fea95bb7479727fde80cb424

      SHA1

      1088c7653cba385fe994e9ae34a6595898f20aeb

      SHA256

      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

      SHA512

      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

    • C:\ProgramData\dtvdlmwvjk142\msg\m_indonesian.wnry

      Filesize

      36KB

      MD5

      3788f91c694dfc48e12417ce93356b0f

      SHA1

      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

      SHA256

      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

      SHA512

      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

    • C:\ProgramData\dtvdlmwvjk142\msg\m_italian.wnry

      Filesize

      36KB

      MD5

      30a200f78498990095b36f574b6e8690

      SHA1

      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

      SHA256

      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

      SHA512

      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

    • C:\ProgramData\dtvdlmwvjk142\msg\m_japanese.wnry

      Filesize

      79KB

      MD5

      b77e1221f7ecd0b5d696cb66cda1609e

      SHA1

      51eb7a254a33d05edf188ded653005dc82de8a46

      SHA256

      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

      SHA512

      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

    • C:\ProgramData\dtvdlmwvjk142\msg\m_korean.wnry

      Filesize

      89KB

      MD5

      6735cb43fe44832b061eeb3f5956b099

      SHA1

      d636daf64d524f81367ea92fdafa3726c909bee1

      SHA256

      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

      SHA512

      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

    • C:\ProgramData\dtvdlmwvjk142\msg\m_latvian.wnry

      Filesize

      40KB

      MD5

      c33afb4ecc04ee1bcc6975bea49abe40

      SHA1

      fbea4f170507cde02b839527ef50b7ec74b4821f

      SHA256

      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

      SHA512

      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

    • C:\ProgramData\dtvdlmwvjk142\msg\m_norwegian.wnry

      Filesize

      36KB

      MD5

      ff70cc7c00951084175d12128ce02399

      SHA1

      75ad3b1ad4fb14813882d88e952208c648f1fd18

      SHA256

      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

      SHA512

      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

    • C:\ProgramData\dtvdlmwvjk142\msg\m_polish.wnry

      Filesize

      38KB

      MD5

      e79d7f2833a9c2e2553c7fe04a1b63f4

      SHA1

      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

      SHA256

      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

      SHA512

      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

    • C:\ProgramData\dtvdlmwvjk142\msg\m_portuguese.wnry

      Filesize

      37KB

      MD5

      fa948f7d8dfb21ceddd6794f2d56b44f

      SHA1

      ca915fbe020caa88dd776d89632d7866f660fc7a

      SHA256

      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

      SHA512

      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

    • C:\ProgramData\dtvdlmwvjk142\msg\m_romanian.wnry

      Filesize

      50KB

      MD5

      313e0ececd24f4fa1504118a11bc7986

      SHA1

      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

      SHA256

      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

      SHA512

      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

    • C:\ProgramData\dtvdlmwvjk142\msg\m_russian.wnry

      Filesize

      46KB

      MD5

      452615db2336d60af7e2057481e4cab5

      SHA1

      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

      SHA256

      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

      SHA512

      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

    • C:\ProgramData\dtvdlmwvjk142\msg\m_slovak.wnry

      Filesize

      40KB

      MD5

      c911aba4ab1da6c28cf86338ab2ab6cc

      SHA1

      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

      SHA256

      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

      SHA512

      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

    • C:\ProgramData\dtvdlmwvjk142\msg\m_spanish.wnry

      Filesize

      36KB

      MD5

      8d61648d34cba8ae9d1e2a219019add1

      SHA1

      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

      SHA256

      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

      SHA512

      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

    • C:\ProgramData\dtvdlmwvjk142\msg\m_swedish.wnry

      Filesize

      37KB

      MD5

      c7a19984eb9f37198652eaf2fd1ee25c

      SHA1

      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

      SHA256

      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

      SHA512

      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

    • C:\ProgramData\dtvdlmwvjk142\msg\m_turkish.wnry

      Filesize

      41KB

      MD5

      531ba6b1a5460fc9446946f91cc8c94b

      SHA1

      cc56978681bd546fd82d87926b5d9905c92a5803

      SHA256

      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

      SHA512

      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

    • C:\ProgramData\dtvdlmwvjk142\msg\m_vietnamese.wnry

      Filesize

      91KB

      MD5

      8419be28a0dcec3f55823620922b00fa

      SHA1

      2e4791f9cdfca8abf345d606f313d22b36c46b92

      SHA256

      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

      SHA512

      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

    • C:\ProgramData\dtvdlmwvjk142\r.wnry

      Filesize

      864B

      MD5

      3e0020fc529b1c2a061016dd2469ba96

      SHA1

      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

      SHA256

      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

      SHA512

      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

    • C:\ProgramData\dtvdlmwvjk142\s.wnry

      Filesize

      1.1MB

      MD5

      f8e19c80fa0627bb060a6a1660d9203d

      SHA1

      da732fe79345746dc81edaf9b71f852506fde291

      SHA256

      c742e1e1a7f40da81a3f2c4a9274b3d5dc4885c589f50f3d5417a73b02844255

      SHA512

      c8e87d11d2f0a0b458891830eecc66888ca91d5fe88bfce5d43c52cda77a7cef61c503ea594ddb45514de22eca23950f9c018ba3306647a88ab796e66467ef0b

    • C:\ProgramData\dtvdlmwvjk142\t.wnry

      Filesize

      64KB

      MD5

      5dcaac857e695a65f5c3ef1441a73a8f

      SHA1

      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

      SHA256

      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

      SHA512

      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

    • C:\ProgramData\dtvdlmwvjk142\taskdl.exe

      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\ProgramData\dtvdlmwvjk142\taskse.exe

      Filesize

      20KB

      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\ProgramData\dtvdlmwvjk142\u.wnry

      Filesize

      240KB

      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\Desktop\@[email protected]

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Windows\TEMP\1.WNCRYT

      Filesize

      380KB

      MD5

      45d0eeb397e08cb399781e873171e7bd

      SHA1

      5a42bab8a58683eb1fccbd6e5a31c848473e3ef5

      SHA256

      1f5325e4f4578b613eb423dd9a8967e013c089af6cd3c6ee1e9abbe94b0160d8

      SHA512

      2a07c2487a25188119e1ce8fff05f1d8e2288441751213bb60bda04433a7988586bba7c3bdaa637737d82f919194f4c089e01cd79be2584bc02fa111bb0b4496

    • C:\Windows\TEMP\10.WNCRYT

      Filesize

      11KB

      MD5

      62bd423effd12e6eae0bdb19e19c0bfb

      SHA1

      d0e9304de95cc7b46eb3f22206761b2f3ca484e4

      SHA256

      ccd743628469791ff5227880df7c5d21318dba49af40dad3f6ec1fda84b8d05c

      SHA512

      09384b1a604b2f77fb484373a2f9360f5f58caa4120aa6e2339f13b2f8bee304a697a6f1f6cec74f8442d50e053c178a2620eea99fd98a236313edc8bb257d51

    • C:\Windows\TEMP\11.WNCRYT

      Filesize

      3.1MB

      MD5

      0b7752665bf590a0af37dc44f8b473a6

      SHA1

      35e577d07139bbae636740fb389b3002b3edd3b6

      SHA256

      82dd982a5df8eec2a0057f033aaca26bfe317bfdd4ea03e96aa28d4f4dc5a6cf

      SHA512

      ea6fe3d24ebf868f8c0d0473ca6503f8cab65f5744df4c8b973cb09154c7300c498988b7f7b46459e9e07c597694a5eae43105d35bd8d256279fcb8f10a9d3f1

    • C:\Windows\TEMP\12.WNCRYT

      Filesize

      2.1MB

      MD5

      e38e2de46116c0289a870b0d1fdb3758

      SHA1

      c220af4799c6317f65020a92219a32e5e08a92f5

      SHA256

      92e9541177c5f6fa3323246ea52dd95ee8843e43a51b714a516e34c7d09755a6

      SHA512

      010db19924ce5cabdaa30aa2138466d0b0b6d2195ab48cf1f6a4eb1c344beedb5af0f49ace2fe0ace581951b5f368706a1845860f16561c2ee27ee4e284ca960

    • C:\Windows\TEMP\13.WNCRYT

      Filesize

      819KB

      MD5

      7a3ee196d7b85628c5204f0c24a42636

      SHA1

      5d3dae6d2ed289898dd04dd2addeb1778da3dca5

      SHA256

      a1a1f616c3f0de2dd1fda47b0c81b2f7e3ff7ca4e64dece248d30bf92517fa69

      SHA512

      ae6a1b125030df2f5605ae8dcf374a343e680403394efbfca4eaad074c21320f351ea627de8d541d6ac0a070c6956c1a3e4272207bef9d44399aa2630eb81d1a

    • C:\Windows\TEMP\14.WNCRYT

      Filesize

      11KB

      MD5

      958e014b3b857e21cf95b9a4561d7aba

      SHA1

      17be34adf830db92680fe8e0309f9f13789321f5

      SHA256

      675069c43ae324c6aac9d0441ed999bb03d34ddfc23c755192f02f18b888ab4e

      SHA512

      f9afde839a84ef31d9abce6cc7f13e6f35c553073b7a41c771e3e08a81fd27e597469af2c8d49fc116df82a3683970a8ca7d855c9c5e92700ca3d2b37e923100

    • C:\Windows\tasksche.exe

      Filesize

      3.4MB

      MD5

      57b5c96abfd7ab5f33d9e3c20067687a

      SHA1

      cb4490d3c323c4bd7d02645d173cbd77f6787c9f

      SHA256

      ff8c6a2bd919496ae639347611681259c60a21762f3411da230998e443aa90cf

      SHA512

      324c006753508c8c8cae1ea511663e16e01810ec60e9c3e7f203edc0d02ce6d88ca4e8af75d3781dc566962d3cc27ac3926c596018a21c2087cf7db5fcb3f90e

    • memory/4516-46-0x0000000010000000-0x0000000010010000-memory.dmp

      Filesize

      64KB