Analysis

  • max time kernel
    297s
  • max time network
    253s
  • platform
    windows7_x64
  • resource
    win7-20240708-es
  • resource tags

    arch:x64arch:x86image:win7-20240708-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    16-07-2024 11:30

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:2292
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2140
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2068
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 6511721129516.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
        • Loads dropped DLL
        PID:2496
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h +s F:\$RECYCLE
      2⤵
      • Views/modifies file attributes
      PID:996
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        TaskData\Tor\taskhsvc.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2556
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @[email protected] vs
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:1400
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2868
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:924
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2988
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lxudroifrxfa558" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      2⤵
        PID:1276
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lxudroifrxfa558" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1656
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2392
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2380
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1760
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:540
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2880
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:288
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2600
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1324
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1364
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2852
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2552
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2412
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1700
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2764
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Windows Management Instrumentation

    1
    T1047

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Indicator Removal

    2
    T1070

    File Deletion

    2
    T1070.004

    File and Directory Permissions Modification

    2
    T1222

    Windows File and Directory Permissions Modification

    1
    T1222.001

    Modify Registry

    3
    T1112

    Direct Volume Access

    1
    T1006

    Hide Artifacts

    1
    T1564

    Hidden Files and Directories

    1
    T1564.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00000000.res
      Filesize

      136B

      MD5

      d219d49a525790709ab5acc0c21f41ec

      SHA1

      621a32d174770e69151cf9749495476b30b7684c

      SHA256

      c40eedbea68016fc3287ad012fcefcf587cf255350e9f1615e2fc7ca60dc6543

      SHA512

      40e75171e79ef1a7032b8ac803df5b2c3c3ff4faf5600711e304fc3248116b1fd1acfa63885c926ccefe9f27e8ebd39a94b7a7e49ca44bfd61b620e304067f1b

    • C:\Users\Admin\AppData\Local\Temp\1.WNCRYT
      Filesize

      270KB

      MD5

      0d84e972971484e7df1030cdede581ff

      SHA1

      4701e1a5b85cb24a0904337f90d1837aecec2372

      SHA256

      a2fe7585cd486d44f7d3d9c6e761cefa3c5d02f66bb04c3cb99fcbc15d5a62df

      SHA512

      7ca24b6ee0dc5bd7caab93db03c39d07bd468b1aefb8ae0ac9ac63fbe3fa8c4f37c608cb646e1d7e3cd8490e959c639c2efa856116e495cc61c037182d50e50a

    • C:\Users\Admin\AppData\Local\Temp\10.WNCRYT
      Filesize

      352KB

      MD5

      f9c8e5edfd597d818ba9000c0f965da7

      SHA1

      d4f08191cc4cb201ae2fe51f7a376b2a1ce19a14

      SHA256

      d6e281c087a8e0dee835d89f149f19e0d6767c8d3159b1223f6e765de7046d9c

      SHA512

      a1879a2d9a958abb5c736c666593553caccc0506c6d7922da268a6784bbcc21362f718198eed5de35015c4b10b5dd8db6150b1db682a86f72b099432b33bc2be

    • C:\Users\Admin\AppData\Local\Temp\11.WNCRYT
      Filesize

      253KB

      MD5

      1da568b4cd505929e13c1cb4d068d5b9

      SHA1

      d10173f965ffbc024c42657dfd57c6b599ff7e90

      SHA256

      79a56e627bed45eeef95b57a282c2d25b5fb2ffb7a7e49977c15461b128d2245

      SHA512

      97e50e2cb05afd3782598360f4112ce3a4c8765c8e9f679f82b65ec1a97fed1e9cf0eb682c458582ea7b0db5c677d73a208b5e620c4a5eafe854ed1010f0c01d

    • C:\Users\Admin\AppData\Local\Temp\12.WNCRYT
      Filesize

      516KB

      MD5

      54400ef20a5b08ccfd101f7df5906700

      SHA1

      4a4dead498d43a7c0983ce5601b63ed3f572f165

      SHA256

      3caa1d0430dc81e6c1aa9b0e641e6d5abd23dd015fe32b5c61d1568339abc3d9

      SHA512

      968c254739dca09ac4c7d479be053db218ed7093d00b35d829cf94d88f72bc3b85d2e0d29651c3b51c7643c3852f5407ebedcb76ba3768f9d97b97263c8a24f9

    • C:\Users\Admin\AppData\Local\Temp\13.WNCRYT
      Filesize

      1.5MB

      MD5

      8c010e1de6d4b4d148fc6abc582e73c5

      SHA1

      ec679c3acaff8af5a2fb480482cc531c5cf5e836

      SHA256

      26d12b72ebf4e56761c304b1a4244487b8440d0eb2771c01a028ff49a880ce7a

      SHA512

      657f5a223cdd697d377cd68da55bd1da9ff6360de3794e854984ad85ffc6166c9bf0e6c5169c220cb7bf0effff33ac29962c6097798839a9d3a85f4ac0f0ad7c

    • C:\Users\Admin\AppData\Local\Temp\14.WNCRYT
      Filesize

      1.8MB

      MD5

      7a69a81e6481a12a2f93c445e9187099

      SHA1

      2e2f43edcb40786d840f3ffdbd9cee09c5c8504c

      SHA256

      b06fce14c705bd4ced4718a451c0cc49d3fe804c82a85cee568c3a543f145116

      SHA512

      325700d111c0ad0565db0d9b600abc59945015dd8cad328f3304517dc31339002533a4de5ea58fbfda8d2748ae496edecb343fc7b0fe6d441cfb48151dcef699

    • C:\Users\Admin\AppData\Local\Temp\6511721129516.bat
      Filesize

      340B

      MD5

      3867f2ec82a7d77c9ffefb1aac8b7903

      SHA1

      06fccf19b9c498b5afa2b35da00e3ab28d56f785

      SHA256

      4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

      SHA512

      b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      Filesize

      240KB

      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      Filesize

      920B

      MD5

      a6ccb8ba8dce9b121fd8039e4b22417b

      SHA1

      f1fd1fff3d1a658cdabd74aea2b25d4c4182968f

      SHA256

      122a86ca03cf2746aaa107cd956667261b3c5a1b2e67206a6601a9ef4056da73

      SHA512

      7958c27e76c63306b30a06ad867bf233770095a6715d1aa5dc75183e73b1e920670ce6e5ddc204dee99b0dc12c4262a3938260e981fcaca5938f9a983767d05a

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
      Filesize

      3.0MB

      MD5

      6ed47014c3bb259874d673fb3eaedc85

      SHA1

      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

      SHA256

      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

      SHA512

      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
      Filesize

      694KB

      MD5

      a12c2040f6fddd34e7acb42f18dd6bdc

      SHA1

      d7db49f1a9870a4f52e1f31812938fdea89e9444

      SHA256

      bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

      SHA512

      fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
      Filesize

      702KB

      MD5

      90f50a285efa5dd9c7fddce786bdef25

      SHA1

      54213da21542e11d656bb65db724105afe8be688

      SHA256

      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

      SHA512

      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      Filesize

      90KB

      MD5

      78581e243e2b41b17452da8d0b5b2a48

      SHA1

      eaefb59c31cf07e60a98af48c5348759586a61bb

      SHA256

      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

      SHA512

      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
      Filesize

      105KB

      MD5

      fb072e9f69afdb57179f59b512f828a4

      SHA1

      fe71b70173e46ee4e3796db9139f77dc32d2f846

      SHA256

      66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

      SHA512

      9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

    • C:\Users\Admin\AppData\Local\Temp\b.wnry
      Filesize

      1.4MB

      MD5

      c17170262312f3be7027bc2ca825bf0c

      SHA1

      f19eceda82973239a1fdc5826bce7691e5dcb4fb

      SHA256

      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

      SHA512

      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      Filesize

      780B

      MD5

      a22834045d044e1bdd7ee07a26c6c924

      SHA1

      d33b0e468c59997544215a1ea5c1c0a8ba479ee7

      SHA256

      6f69a4c728ae5c2c15694def8b4e2f306c6cc846168ce29e785f754bf2a3355a

      SHA512

      9a19b8fd2e9947fde57aef09a67ac2853781f4a3b4ec2c667fe961d47f92ca5873699b7a6fb4d2f78c44474bad56416896106e2708ca3ebc1bc3949cbe27d536

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      Filesize

      780B

      MD5

      383a85eab6ecda319bfddd82416fc6c2

      SHA1

      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

      SHA256

      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

      SHA512

      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

    • C:\Users\Admin\AppData\Local\Temp\m.vbs
      Filesize

      219B

      MD5

      82a1fc4089755cb0b5a498ffdd52f20f

      SHA1

      0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

      SHA256

      7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

      SHA512

      1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

    • C:\Users\Admin\AppData\Local\Temp\msg\m_Spanish.wnry
      Filesize

      36KB

      MD5

      8d61648d34cba8ae9d1e2a219019add1

      SHA1

      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

      SHA256

      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

      SHA512

      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
      Filesize

      37KB

      MD5

      35c2f97eea8819b1caebd23fee732d8f

      SHA1

      e354d1cc43d6a39d9732adea5d3b0f57284255d2

      SHA256

      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

      SHA512

      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

    • C:\Users\Admin\AppData\Local\Temp\s.wnry
      Filesize

      2.9MB

      MD5

      ad4c9de7c8c40813f200ba1c2fa33083

      SHA1

      d1af27518d455d432b62d73c6a1497d032f6120e

      SHA256

      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

      SHA512

      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
      Filesize

      4.8MB

      MD5

      c6af989e2f627e5e19bded9dbc7f7a91

      SHA1

      969b0b389ec4738149b14af14c7cd0251f09ca5e

      SHA256

      07e95dfc49ce5b03f47db108243852bd4df368c4b13143010678778c3b754b00

      SHA512

      8e719fc30c74aa19080c891083aa47332f8eb0969427c5957f340b114e9f65335121cd2c7f7a3aef3291310e5c7ee7c5324773affd5071b275ed9deee741ffd9

    • C:\Users\Admin\Documents\@[email protected]
      Filesize

      933B

      MD5

      f97d2e6f8d820dbd3b66f21137de4f09

      SHA1

      596799b75b5d60aa9cd45646f68e9c0bd06df252

      SHA256

      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

      SHA512

      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      Filesize

      510KB

      MD5

      73d4823075762ee2837950726baa2af9

      SHA1

      ebce3532ed94ad1df43696632ab8cf8da8b9e221

      SHA256

      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

      SHA512

      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
      Filesize

      3.0MB

      MD5

      fe7eb54691ad6e6af77f8a9a0b6de26d

      SHA1

      53912d33bec3375153b7e4e68b78d66dab62671a

      SHA256

      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

      SHA512

      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

    • \Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • \Users\Admin\AppData\Local\Temp\taskse.exe
      Filesize

      20KB

      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • memory/2544-39-0x0000000010000000-0x0000000010010000-memory.dmp
      Filesize

      64KB

    • memory/2556-969-0x0000000074200000-0x0000000074282000-memory.dmp
      Filesize

      520KB

    • memory/2556-968-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-970-0x0000000074680000-0x000000007469C000-memory.dmp
      Filesize

      112KB

    • memory/2556-990-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-971-0x0000000074180000-0x00000000741F7000-memory.dmp
      Filesize

      476KB

    • memory/2556-972-0x0000000073F60000-0x000000007417C000-memory.dmp
      Filesize

      2.1MB

    • memory/2556-974-0x0000000073EA0000-0x0000000073EC2000-memory.dmp
      Filesize

      136KB

    • memory/2556-1022-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-1036-0x0000000073F60000-0x000000007417C000-memory.dmp
      Filesize

      2.1MB

    • memory/2556-1032-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-1040-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-1093-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-1102-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-1106-0x0000000073F60000-0x000000007417C000-memory.dmp
      Filesize

      2.1MB

    • memory/2556-1109-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-973-0x0000000073ED0000-0x0000000073F52000-memory.dmp
      Filesize

      520KB

    • memory/2556-957-0x0000000000FC0000-0x00000000012BE000-memory.dmp
      Filesize

      3.0MB

    • memory/2556-954-0x0000000073F60000-0x000000007417C000-memory.dmp
      Filesize

      2.1MB

    • memory/2556-955-0x0000000073ED0000-0x0000000073F52000-memory.dmp
      Filesize

      520KB

    • memory/2556-956-0x0000000073EA0000-0x0000000073EC2000-memory.dmp
      Filesize

      136KB

    • memory/2556-953-0x0000000074200000-0x0000000074282000-memory.dmp
      Filesize

      520KB