Resubmissions

23-06-2024 08:47

240623-kpvjwawejd 10

22-06-2024 18:50

240622-xg768azcmd 10

Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 08:47

General

  • Target

    https://roblox-sus-com.webnode.page/access-denied/

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 39 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://roblox-sus-com.webnode.page/access-denied/"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://roblox-sus-com.webnode.page/access-denied/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1668.0.1920927125\726919780" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1140 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef71f5e2-08b2-4efe-b599-95045337c440} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" 1316 10dd2858 gpu
        3⤵
          PID:2960
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1668.1.2043149613\1345928718" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21610 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0cdc29d4-bf07-4ea8-8c0d-fe921a58a8a3} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" 1516 fffaa58 socket
          3⤵
            PID:2416
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1668.2.86106290\436678977" -childID 1 -isForBrowser -prefsHandle 2112 -prefMapHandle 2108 -prefsLen 21648 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a82bce11-b5fa-404c-9522-44e629dd51d4} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" 2124 1a29a758 tab
            3⤵
              PID:2460
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1668.3.918333123\480638914" -childID 2 -isForBrowser -prefsHandle 2652 -prefMapHandle 2648 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec8c39d8-86af-43df-8908-d7e19b0addff} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" 2664 1c1a0558 tab
              3⤵
                PID:2280
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1668.4.1686709186\2058495493" -childID 3 -isForBrowser -prefsHandle 3740 -prefMapHandle 3720 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37a9c42e-6f59-4ef5-880d-30625148f324} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" 3708 1f342b58 tab
                3⤵
                  PID:1748
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1668.5.44318510\1093274314" -childID 4 -isForBrowser -prefsHandle 3888 -prefMapHandle 3892 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {460d847b-cffe-4651-a523-5f04ea1a67f2} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" 3876 1f345858 tab
                  3⤵
                    PID:1648
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1668.6.2032865099\77383762" -childID 5 -isForBrowser -prefsHandle 4004 -prefMapHandle 4008 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 808 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1344b90-0248-48f6-a4f0-fc992e4dab0c} 1668 "\\.\pipe\gecko-crash-server-pipe.1668" 3992 203bc958 tab
                    3⤵
                      PID:2236
                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                  1⤵
                  • Drops startup file
                  • Loads dropped DLL
                  • Sets desktop wallpaper using registry
                  PID:2936
                  • C:\Windows\SysWOW64\attrib.exe
                    attrib +h .
                    2⤵
                    • Views/modifies file attributes
                    PID:240
                  • C:\Windows\SysWOW64\icacls.exe
                    icacls . /grant Everyone:F /T /C /Q
                    2⤵
                    • Modifies file permissions
                    PID:1728
                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                    taskdl.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2044
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c 33881719132445.bat
                    2⤵
                      PID:476
                      • C:\Windows\SysWOW64\cscript.exe
                        cscript.exe //nologo m.vbs
                        3⤵
                        • Loads dropped DLL
                        PID:1220
                    • C:\Windows\SysWOW64\attrib.exe
                      attrib +h +s F:\$RECYCLE
                      2⤵
                      • Views/modifies file attributes
                      PID:2852
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1848
                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                        TaskData\Tor\taskhsvc.exe
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1600
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c start /b @[email protected] vs
                      2⤵
                      • Loads dropped DLL
                      PID:2852
                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2868
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                          4⤵
                            PID:1428
                            • C:\Windows\SysWOW64\vssadmin.exe
                              vssadmin delete shadows /all /quiet
                              5⤵
                              • Interacts with shadow copies
                              PID:3000
                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                              wmic shadowcopy delete
                              5⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:568
                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                        taskdl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:1972
                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2072
                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • Sets desktop wallpaper using registry
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of SetWindowsHookEx
                        PID:2620
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "vyblqiwr263" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                        2⤵
                          PID:1260
                          • C:\Windows\SysWOW64\reg.exe
                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "vyblqiwr263" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                            3⤵
                            • Adds Run key to start application
                            • Modifies registry key
                            PID:1452
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                          taskdl.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3032
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1424
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                          taskdl.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3032
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3008
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2032
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                          taskdl.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1300
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2772
                      • C:\Windows\regedit.exe
                        "regedit.exe" "C:\Users\Admin\Downloads\CompleteGrant.reg"
                        1⤵
                        • Runs .reg file with regedit
                        PID:1408
                      • C:\Windows\system32\notepad.exe
                        "C:\Windows\system32\notepad.exe" "C:\Users\Admin\Downloads\CompleteGrant.reg"
                        1⤵
                        • Opens file in notepad (likely ransom note)
                        PID:2104
                      • C:\Windows\System32\xpsrchvw.exe
                        "C:\Windows\System32\xpsrchvw.exe" "C:\Users\Admin\Downloads\MoveComplete.jtx"
                        1⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:2164
                      • C:\Windows\system32\taskmgr.exe
                        "C:\Windows\system32\taskmgr.exe" /4
                        1⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:2624

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\00000000.res

                        Filesize

                        136B

                        MD5

                        a0f7b51c6fff20e7db78350ed7dae7d6

                        SHA1

                        4ebccc78befb71afb8b684c3962ddf97089e0a9e

                        SHA256

                        7241a8fb9fcc81910f495b6dd2f835e28f88b23ea7fafc9d8aed57cf0b29f933

                        SHA512

                        c70606ecb479d8786fe9d7a2d6893b56f6403038fdcfbab399e045a7c2366d36dc186172ac1ea56e6ca9c28cab0b025c1005ce3265e055ae738755198e9174ac

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\33881719132445.bat

                        Filesize

                        400B

                        MD5

                        ab68d3aceaca7f8bb94cdeabdcf54419

                        SHA1

                        5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                        SHA256

                        3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                        SHA512

                        a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                        Filesize

                        1KB

                        MD5

                        78ade21ab69b4a9007916d2f1299a22b

                        SHA1

                        fd58b46212abea7664381e6764cf0ae2586b9eb1

                        SHA256

                        8a550868e38df82cfb3369347bd6f1e637f7770d244941ef1ee9874d22d4b3cd

                        SHA512

                        835e30ca4396dc7a325654b7d9c6c403a526584cf651291906402427e9df43ea9152f42e8e8c88feb69695ebfb889000609baa2fc331460f47025a00c5cafa91

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent-2-0-5.dll

                        Filesize

                        702KB

                        MD5

                        90f50a285efa5dd9c7fddce786bdef25

                        SHA1

                        54213da21542e11d656bb65db724105afe8be688

                        SHA256

                        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                        SHA512

                        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libgcc_s_sjlj-1.dll

                        Filesize

                        510KB

                        MD5

                        73d4823075762ee2837950726baa2af9

                        SHA1

                        ebce3532ed94ad1df43696632ab8cf8da8b9e221

                        SHA256

                        9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                        SHA512

                        8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libssp-0.dll

                        Filesize

                        90KB

                        MD5

                        78581e243e2b41b17452da8d0b5b2a48

                        SHA1

                        eaefb59c31cf07e60a98af48c5348759586a61bb

                        SHA256

                        f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                        SHA512

                        332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                        Filesize

                        1.4MB

                        MD5

                        c17170262312f3be7027bc2ca825bf0c

                        SHA1

                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                        SHA256

                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                        SHA512

                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                        Filesize

                        780B

                        MD5

                        93f33b83f1f263e2419006d6026e7bc1

                        SHA1

                        1a4b36c56430a56af2e0ecabd754bf00067ce488

                        SHA256

                        ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                        SHA512

                        45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                        Filesize

                        279B

                        MD5

                        e9c14ec69b88c31071e0d1f0ae3bf2ba

                        SHA1

                        b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                        SHA256

                        99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                        SHA512

                        fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                        Filesize

                        46KB

                        MD5

                        95673b0f968c0f55b32204361940d184

                        SHA1

                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                        SHA256

                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                        SHA512

                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                        Filesize

                        53KB

                        MD5

                        0252d45ca21c8e43c9742285c48e91ad

                        SHA1

                        5c14551d2736eef3a1c1970cc492206e531703c1

                        SHA256

                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                        SHA512

                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                        Filesize

                        77KB

                        MD5

                        2efc3690d67cd073a9406a25005f7cea

                        SHA1

                        52c07f98870eabace6ec370b7eb562751e8067e9

                        SHA256

                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                        SHA512

                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                        Filesize

                        38KB

                        MD5

                        17194003fa70ce477326ce2f6deeb270

                        SHA1

                        e325988f68d327743926ea317abb9882f347fa73

                        SHA256

                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                        SHA512

                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                        Filesize

                        39KB

                        MD5

                        537efeecdfa94cc421e58fd82a58ba9e

                        SHA1

                        3609456e16bc16ba447979f3aa69221290ec17d0

                        SHA256

                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                        SHA512

                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                        Filesize

                        36KB

                        MD5

                        2c5a3b81d5c4715b7bea01033367fcb5

                        SHA1

                        b548b45da8463e17199daafd34c23591f94e82cd

                        SHA256

                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                        SHA512

                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                        Filesize

                        36KB

                        MD5

                        7a8d499407c6a647c03c4471a67eaad7

                        SHA1

                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                        SHA256

                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                        SHA512

                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                        Filesize

                        36KB

                        MD5

                        fe68c2dc0d2419b38f44d83f2fcf232e

                        SHA1

                        6c6e49949957215aa2f3dfb72207d249adf36283

                        SHA256

                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                        SHA512

                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                        Filesize

                        36KB

                        MD5

                        08b9e69b57e4c9b966664f8e1c27ab09

                        SHA1

                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                        SHA256

                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                        SHA512

                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                        Filesize

                        37KB

                        MD5

                        35c2f97eea8819b1caebd23fee732d8f

                        SHA1

                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                        SHA256

                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                        SHA512

                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                        Filesize

                        37KB

                        MD5

                        4e57113a6bf6b88fdd32782a4a381274

                        SHA1

                        0fccbc91f0f94453d91670c6794f71348711061d

                        SHA256

                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                        SHA512

                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                        Filesize

                        36KB

                        MD5

                        3d59bbb5553fe03a89f817819540f469

                        SHA1

                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                        SHA256

                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                        SHA512

                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                        Filesize

                        47KB

                        MD5

                        fb4e8718fea95bb7479727fde80cb424

                        SHA1

                        1088c7653cba385fe994e9ae34a6595898f20aeb

                        SHA256

                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                        SHA512

                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                        Filesize

                        36KB

                        MD5

                        3788f91c694dfc48e12417ce93356b0f

                        SHA1

                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                        SHA256

                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                        SHA512

                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                        Filesize

                        36KB

                        MD5

                        30a200f78498990095b36f574b6e8690

                        SHA1

                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                        SHA256

                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                        SHA512

                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                        Filesize

                        79KB

                        MD5

                        b77e1221f7ecd0b5d696cb66cda1609e

                        SHA1

                        51eb7a254a33d05edf188ded653005dc82de8a46

                        SHA256

                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                        SHA512

                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                        Filesize

                        89KB

                        MD5

                        6735cb43fe44832b061eeb3f5956b099

                        SHA1

                        d636daf64d524f81367ea92fdafa3726c909bee1

                        SHA256

                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                        SHA512

                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                        Filesize

                        40KB

                        MD5

                        c33afb4ecc04ee1bcc6975bea49abe40

                        SHA1

                        fbea4f170507cde02b839527ef50b7ec74b4821f

                        SHA256

                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                        SHA512

                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                        Filesize

                        36KB

                        MD5

                        ff70cc7c00951084175d12128ce02399

                        SHA1

                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                        SHA256

                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                        SHA512

                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                        Filesize

                        38KB

                        MD5

                        e79d7f2833a9c2e2553c7fe04a1b63f4

                        SHA1

                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                        SHA256

                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                        SHA512

                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                        Filesize

                        37KB

                        MD5

                        fa948f7d8dfb21ceddd6794f2d56b44f

                        SHA1

                        ca915fbe020caa88dd776d89632d7866f660fc7a

                        SHA256

                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                        SHA512

                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                        Filesize

                        50KB

                        MD5

                        313e0ececd24f4fa1504118a11bc7986

                        SHA1

                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                        SHA256

                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                        SHA512

                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                        Filesize

                        46KB

                        MD5

                        452615db2336d60af7e2057481e4cab5

                        SHA1

                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                        SHA256

                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                        SHA512

                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                        Filesize

                        40KB

                        MD5

                        c911aba4ab1da6c28cf86338ab2ab6cc

                        SHA1

                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                        SHA256

                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                        SHA512

                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                        Filesize

                        36KB

                        MD5

                        8d61648d34cba8ae9d1e2a219019add1

                        SHA1

                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                        SHA256

                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                        SHA512

                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                        Filesize

                        37KB

                        MD5

                        c7a19984eb9f37198652eaf2fd1ee25c

                        SHA1

                        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                        SHA256

                        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                        SHA512

                        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                        Filesize

                        41KB

                        MD5

                        531ba6b1a5460fc9446946f91cc8c94b

                        SHA1

                        cc56978681bd546fd82d87926b5d9905c92a5803

                        SHA256

                        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                        SHA512

                        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                        Filesize

                        91KB

                        MD5

                        8419be28a0dcec3f55823620922b00fa

                        SHA1

                        2e4791f9cdfca8abf345d606f313d22b36c46b92

                        SHA256

                        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                        SHA512

                        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                        Filesize

                        864B

                        MD5

                        3e0020fc529b1c2a061016dd2469ba96

                        SHA1

                        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                        SHA256

                        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                        SHA512

                        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                        Filesize

                        2.9MB

                        MD5

                        ad4c9de7c8c40813f200ba1c2fa33083

                        SHA1

                        d1af27518d455d432b62d73c6a1497d032f6120e

                        SHA256

                        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                        SHA512

                        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                        Filesize

                        64KB

                        MD5

                        5dcaac857e695a65f5c3ef1441a73a8f

                        SHA1

                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                        SHA256

                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                        SHA512

                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                        Filesize

                        20KB

                        MD5

                        4fef5e34143e646dbf9907c4374276f5

                        SHA1

                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                        SHA256

                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                        SHA512

                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                        Filesize

                        20KB

                        MD5

                        8495400f199ac77853c53b5a3f278f3e

                        SHA1

                        be5d6279874da315e3080b06083757aad9b32c23

                        SHA256

                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                        SHA512

                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                        Filesize

                        240KB

                        MD5

                        7bf2b57f2a205768755c07f238fb32cc

                        SHA1

                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                        SHA256

                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                        SHA512

                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\cert9.db

                        Filesize

                        224KB

                        MD5

                        f5d54f80abe676c541f8edb25d08ed6a

                        SHA1

                        b552a0e2c31b5ab63c1fd922461ba2b99770a9be

                        SHA256

                        5341a841dd0a43199660e438c911aedabccb8b6838296af2a215799141ac81a9

                        SHA512

                        31d8628c187dd58419fb66287d39d3761bf62ccd5107843f9392fa114b14bba3bf3c79c3d1cb14ea7e428876189643e94e727367a393507b53e62c555be2a45c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        3KB

                        MD5

                        4b62c6b0b43fbfcf15653608fb75e6cc

                        SHA1

                        f557729494f0a47255292f141c277a21e15d4fd0

                        SHA256

                        f17c41a45f615421f828400f8f227725e4f17bfb6ae031c9356d94c0100bc3c5

                        SHA512

                        a80db4af515a7f7e9a1749657446f8f17ed80f050bff15542ad52b138b8e8c67232338809ef5b6ccbc05498d21e1864714ad1c7aae08dc2da3617993b8cb22f8

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        2KB

                        MD5

                        98476648fce13bc48c0a145b45ad29ab

                        SHA1

                        0cfee444e3df7ff759cab91cbd654f084728d984

                        SHA256

                        52740fa350dcb6564ad25951da69ecca0c61a54c4faed303c8dd47972bd790aa

                        SHA512

                        b59d0baf6347972c6e50fdf44a5dccf6c530b1dd2e8135258136f50dd76d56d4d8daf820b36005b20f15229398c2a270ea4601dfba3d49cd0e8c1c678d128d98

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\datareporting\glean\pending_pings\1eba80de-f504-44dd-be3d-1e876ba99aad

                        Filesize

                        11KB

                        MD5

                        0d85106a957ee8727dea270857e818fc

                        SHA1

                        d36e48d59821414c65a2bf3f68bc127914178570

                        SHA256

                        516b1d545a049b38f79d59c3486537531c20b3d73b7ecf246b9ffd3c0378a617

                        SHA512

                        97cc4c7a5307150e8b1d7721194a1325f3789afdbc4baae68771ebc83bdc84be40e1c572dd7278e5248b85407ad28bb538596060a0bb81cb0cdd4193f21c9c83

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\datareporting\glean\pending_pings\9cb7f29c-2f43-4045-86be-f08fb98dbab8

                        Filesize

                        745B

                        MD5

                        a8b3ff7427495d4660230666b72fd983

                        SHA1

                        b712c0ffa69dfce7894e76f2a73f522bb8984851

                        SHA256

                        81b064e73eaea6aaafb838752d4dbb28205de211b606e2599d4261a98553330b

                        SHA512

                        1b6f74a7c3d3d70605dbe176a169c89b001e117caf2e78acec61ead6f39057f02587e5f25fe5b83660f9a8b1efefe1b8d6a1c58e53a6c5e9f22448d69a3a564e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\prefs-1.js

                        Filesize

                        6KB

                        MD5

                        fdd447ea303b068cc66ca6c575897d50

                        SHA1

                        f766d8c20a37dcf1e5fff97d0425f3ab17937515

                        SHA256

                        96aab260e1cae898434e8605bbe418ee4ab93ceee3e4d1f3dacc439986f15b1f

                        SHA512

                        1d6f95bdfa5f2fffc6110f0dd66970d13ca1f3e69f52b6529c1c074dc6bb8f69fac332406c257cb25647e1930b3db970c4bcd3072f38c69375c3e3ebadb2c451

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\prefs.js

                        Filesize

                        6KB

                        MD5

                        2ad4dd59ca02bec35ff105bf773aa542

                        SHA1

                        57bb0f12bfa0f3029d9aa9aec6bb08290feb64b1

                        SHA256

                        4c1ec398cd9ca1d1a1f103a78e30fcd8c01993d087144d6b4f36a33022f0c0cc

                        SHA512

                        f28ccf3623ee35a55e4ecec3ebdcc20248861a460116a9af5a5a5914356368620d82a5e819abf42c490ee9c58c8c7a67fc0a234dad0ac97b1a2ae6d8bb4dbf5d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\sessionstore-backups\recovery.jsonlz4

                        Filesize

                        1KB

                        MD5

                        de34d75dd37f7af056c6862854660537

                        SHA1

                        6b34d4d58f96f12f5f4d169b1217f6537a1dbfaa

                        SHA256

                        87a602b31d6d1fc6d3a2f15b2b768ae218d58e0fad6a8c120013d914d7fb6473

                        SHA512

                        c7b7630470475e09b687073d76d2538166e280dfdde9e5cba141ffbf117d9c14e9c2549ae5f1c57d52682df9c157e7a2d444eb33bee7aeb1e30117ce479993c7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\sessionstore-backups\recovery.jsonlz4

                        Filesize

                        1KB

                        MD5

                        e3086b4d01f098cc98fd9ac789816915

                        SHA1

                        484bd138069563ee68c49fcb85f72e093f3b6410

                        SHA256

                        f6df1a7328d4d4e22f02cfc0dad8ef044516d39d7ded060811975dbd76b0002a

                        SHA512

                        1ee72ead9532f3eff54ccfdb0ad29697986f68893a34915e669f2d02c0a4b664315f0e51d5aa3942cbeda216e4dd0bc30e46f2b892f21db2e2077bc8359b6ad1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        184KB

                        MD5

                        5e408510e49e400798db0c3d8d9d24b9

                        SHA1

                        bdf1af36f1d03934209eac72ca486cf4c9810b45

                        SHA256

                        81d5663f7cdc1caed0e23fb10c3798a9791c0bdac67b6ca96d321cdfe71c9532

                        SHA512

                        20a1f7b4d4eb3117f0fae575a6d91bd37207c81fc831ee1baa54c752a3a1b547284ab198126eee37f0687dde2aae81085a555e0101074f391665317a61903357

                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                        Filesize

                        5.3MB

                        MD5

                        9ebccf55aba1efa6a9a10fc6faff6115

                        SHA1

                        0c0e1e60c56a94faff3771b34f921591411b4f4c

                        SHA256

                        a159e49c327e2e831dae1d9c41d6a4708e2a9f750c8f8181e77e57a4bbf4b27b

                        SHA512

                        4d13aa702c26701eb5e6a83ebcd360b93a500505f5961c7ea17b0f88b2bfc573ca56bc4ddfa2bde0dd865ada0bfe1b662ac5dba1c1a3a8657643676ef31bc5fa

                      • C:\Users\Admin\Documents\@[email protected]

                        Filesize

                        933B

                        MD5

                        7e6b6da7c61fcb66f3f30166871def5b

                        SHA1

                        00f699cf9bbc0308f6e101283eca15a7c566d4f9

                        SHA256

                        4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                        SHA512

                        e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                      • C:\Users\Admin\Downloads\Ransomware.Cqz33fel.WannaCry.zip.part

                        Filesize

                        17KB

                        MD5

                        194eecfba62c8c47b7a2626bc8e1bf61

                        SHA1

                        1f15df2cfc7ecb4c4d0d8fef4493b7ac5b697cd0

                        SHA256

                        6addfed3e8377e3383cf997b91feb9f06f734fc08ed454ff43704c9fe6a566af

                        SHA512

                        df745486338f830f4959aa36c9edff430b40d681254bb32b2fa98311dd393d3d1ec5c8086e9e04d3cd14085cc52fe4c1f9f280e1c58554c47f988e721c49b228

                      • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                        Filesize

                        3.3MB

                        MD5

                        efe76bf09daba2c594d2bc173d9b5cf0

                        SHA1

                        ba5de52939cb809eae10fdbb7fac47095a9599a7

                        SHA256

                        707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                        SHA512

                        4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                      • \Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe

                        Filesize

                        3.0MB

                        MD5

                        fe7eb54691ad6e6af77f8a9a0b6de26d

                        SHA1

                        53912d33bec3375153b7e4e68b78d66dab62671a

                        SHA256

                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                        SHA512

                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                      • memory/1600-1148-0x00000000741B0000-0x0000000074232000-memory.dmp

                        Filesize

                        520KB

                      • memory/1600-1149-0x0000000073D20000-0x0000000073F3C000-memory.dmp

                        Filesize

                        2.1MB

                      • memory/1600-1150-0x0000000073C90000-0x0000000073D12000-memory.dmp

                        Filesize

                        520KB

                      • memory/1600-1152-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1171-0x0000000073F40000-0x0000000073FB7000-memory.dmp

                        Filesize

                        476KB

                      • memory/1600-1172-0x0000000073D20000-0x0000000073F3C000-memory.dmp

                        Filesize

                        2.1MB

                      • memory/1600-1174-0x0000000074160000-0x0000000074182000-memory.dmp

                        Filesize

                        136KB

                      • memory/1600-1173-0x0000000073C90000-0x0000000073D12000-memory.dmp

                        Filesize

                        520KB

                      • memory/1600-1168-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1170-0x0000000074190000-0x00000000741AC000-memory.dmp

                        Filesize

                        112KB

                      • memory/1600-1169-0x00000000741B0000-0x0000000074232000-memory.dmp

                        Filesize

                        520KB

                      • memory/1600-1151-0x0000000074160000-0x0000000074182000-memory.dmp

                        Filesize

                        136KB

                      • memory/1600-1193-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1204-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1222-0x0000000073D20000-0x0000000073F3C000-memory.dmp

                        Filesize

                        2.1MB

                      • memory/1600-1218-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1233-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1262-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1266-0x0000000073D20000-0x0000000073F3C000-memory.dmp

                        Filesize

                        2.1MB

                      • memory/1600-1288-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1280-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/1600-1284-0x0000000073D20000-0x0000000073F3C000-memory.dmp

                        Filesize

                        2.1MB

                      • memory/2624-1330-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/2936-198-0x0000000010000000-0x0000000010010000-memory.dmp

                        Filesize

                        64KB