Analysis

  • max time kernel
    299s
  • max time network
    302s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 13:51

General

  • Target

    flashplayer_32_sa.exe

  • Size

    15.2MB

  • MD5

    08c13d0cc4ccdac79b38821e846a53b7

  • SHA1

    7736efc1c76e6a80132a22e1f9fc87a5884fa375

  • SHA256

    a4b333ac1da12026989549015303d82231982838bccfb544ba5fd188746066f0

  • SHA512

    87e953e053e249a5c202ff4639aee6fa5915b0b86e69ad5eee76d9091545aa4d201a8477d1c2525db9d3ebb053476cfd9ef31a8c7b232a4dcf84c2dd86f35860

  • SSDEEP

    393216:nZl05YflfxgkTVfdBL/tEJ1+lFj99e2xXX+QU9DrFkpBK:nZl05Yt+kTVTL/xlFVaPP

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 44 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\flashplayer_32_sa.exe
    "C:\Users\Admin\AppData\Local\Temp\flashplayer_32_sa.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1456
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.0.318626754\1864950509" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eee669b3-d7bd-4b43-8bad-2dbb610d97a1} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 1292 11cda858 gpu
        3⤵
          PID:2792
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.1.293456\1156247379" -parentBuildID 20221007134813 -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7c89697-e553-4cea-b165-88dd3abf57db} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 1480 e72e58 socket
          3⤵
            PID:2636
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.2.1864984640\1694823266" -childID 1 -isForBrowser -prefsHandle 2084 -prefMapHandle 2080 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c44c312-99e2-4b64-a6cf-ca69b34acf7d} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 2096 1a596958 tab
            3⤵
              PID:2876
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.3.901310658\568611502" -childID 2 -isForBrowser -prefsHandle 2588 -prefMapHandle 2580 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6bd346c0-2c11-4364-9198-fd5322425488} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 2600 1bd8f358 tab
              3⤵
                PID:1648
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.4.970835404\1569662551" -childID 3 -isForBrowser -prefsHandle 2912 -prefMapHandle 2908 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90607d27-8139-4904-8c9c-70ee972855f9} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 2924 1bfe3858 tab
                3⤵
                  PID:408
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.5.1287736490\1378907627" -childID 4 -isForBrowser -prefsHandle 3680 -prefMapHandle 3684 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4696c55-6562-4a6d-be45-7a06e5d1413e} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 3692 1f22a558 tab
                  3⤵
                    PID:2608
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.6.1537017797\162011649" -childID 5 -isForBrowser -prefsHandle 3796 -prefMapHandle 3800 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7de72ec9-5dbd-44d8-9677-8f111668ecf3} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 3784 1f22a858 tab
                    3⤵
                      PID:3024
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.7.713777481\1928888461" -childID 6 -isForBrowser -prefsHandle 3972 -prefMapHandle 3976 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd4035c3-7fe4-4211-b0bc-372a9a2599a9} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 3960 1f22b458 tab
                      3⤵
                        PID:2620
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.8.1606535824\1805325203" -childID 7 -isForBrowser -prefsHandle 3836 -prefMapHandle 3820 -prefsLen 26796 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f9e3691-8f73-48b0-87be-847c703895dc} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 3720 206e9c58 tab
                        3⤵
                          PID:1076
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.9.1017979788\1782710496" -childID 8 -isForBrowser -prefsHandle 4436 -prefMapHandle 4440 -prefsLen 26796 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f258d406-03cf-4f87-8d58-574dbcc1b3af} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 4420 22ecdf58 tab
                          3⤵
                            PID:3212
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.10.1138679037\1721765624" -childID 9 -isForBrowser -prefsHandle 1908 -prefMapHandle 4452 -prefsLen 26796 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8771249d-ec9e-40f5-8c4c-ec2cf6594928} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 4604 2345ae58 tab
                            3⤵
                              PID:3848
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.11.722943511\2007549153" -childID 10 -isForBrowser -prefsHandle 4976 -prefMapHandle 4908 -prefsLen 26845 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc4a4b12-e276-4d26-97c3-e4378d8a36c8} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 4836 2165ec58 tab
                              3⤵
                                PID:2532
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2760.12.1475053840\872630523" -childID 11 -isForBrowser -prefsHandle 3820 -prefMapHandle 4800 -prefsLen 26845 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {501cfeca-aeac-4b10-9e26-061cc350b6cd} 2760 "\\.\pipe\gecko-crash-server-pipe.2760" 1740 20b54258 tab
                                3⤵
                                  PID:1488
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x4f4
                              1⤵
                                PID:4060
                              • C:\Users\Admin\Desktop\WannaCry-main\WannaCry.EXE
                                "C:\Users\Admin\Desktop\WannaCry-main\WannaCry.EXE"
                                1⤵
                                • Drops startup file
                                • Sets desktop wallpaper using registry
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                PID:2460
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h .
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  • Views/modifies file attributes
                                  PID:3952
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls . /grant Everyone:F /T /C /Q
                                  2⤵
                                  • Modifies file permissions
                                  • System Location Discovery: System Language Discovery
                                  PID:3960
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2148
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c 159211722693218.bat
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3064
                                  • C:\Windows\SysWOW64\cscript.exe
                                    cscript.exe //nologo m.vbs
                                    3⤵
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:3432
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h +s F:\$RECYCLE
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  • Views/modifies file attributes
                                  PID:2180
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2408
                                  • C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\taskhsvc.exe
                                    TaskData\Tor\taskhsvc.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3064
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c start /b @[email protected] vs
                                  2⤵
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:916
                                  • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:920
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2132
                                      • C:\Windows\SysWOW64\vssadmin.exe
                                        vssadmin delete shadows /all /quiet
                                        5⤵
                                        • System Location Discovery: System Language Discovery
                                        • Interacts with shadow copies
                                        PID:3908
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        wmic shadowcopy delete
                                        5⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4068
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2296
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:820
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:992
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xzylnmtyo879" /t REG_SZ /d "\"C:\Users\Admin\Desktop\WannaCry-main\tasksche.exe\"" /f
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1656
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xzylnmtyo879" /t REG_SZ /d "\"C:\Users\Admin\Desktop\WannaCry-main\tasksche.exe\"" /f
                                    3⤵
                                    • Adds Run key to start application
                                    • System Location Discovery: System Language Discovery
                                    • Modifies registry key
                                    PID:3224
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3500
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3528
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3516
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1044
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:652
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:684
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3512
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3508
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3436
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:604
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1124
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2596
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1616
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1548
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2128
                              • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                "C:\Users\Admin\Desktop\WannaCry-main\@[email protected]"
                                1⤵
                                • Sets desktop wallpaper using registry
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: GetForegroundWindowSpam
                                • Suspicious use of SetWindowsHookEx
                                PID:3836
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3884
                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\MountUnprotect.M2V"
                                1⤵
                                • Suspicious behavior: AddClipboardFormatListener
                                • Suspicious behavior: GetForegroundWindowSpam
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of SetWindowsHookEx
                                PID:3364

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                                Filesize

                                22KB

                                MD5

                                b897a1497eb61cac0451ca8a79e23436

                                SHA1

                                30c07ac6623cb46523f6fbfd139a5183d743b4b6

                                SHA256

                                20449e72abaebf72806354668fe600e2734d41b09324172b062b0409245cc622

                                SHA512

                                1730aa55be25497b64eadfaffbef470d6d8c6ec5fd19165b00cf0953d4bc5ab43261cff93b4fd22e0da43a27b88ce0f9df631e82be68d75b626b18efc74beaf6

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                                Filesize

                                24KB

                                MD5

                                a8b933da29fcab1ac580068f6f9eb5ca

                                SHA1

                                36248562fd1a5c14aac155e22fbb6ad8def5ddf1

                                SHA256

                                0c02fa0f63be0fd0523034c8b974acd52a17c231b100ce729e2cf0698dcefbc9

                                SHA512

                                322ca0f06a2b3899db8dc61480cd6bf9839f9a0a0ea0c57462b034a6f63d0e86f5431605f4854f0122c90374e6c82b478875e5191aa7c4c5dd26b08cd510554a

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\doomed\12082

                                Filesize

                                10KB

                                MD5

                                b6208430ac3af69c1fce6a0c3e07024c

                                SHA1

                                6610291bd183b9118571bf7fd75aab953da6b889

                                SHA256

                                b9e9965e13f3cc6f7a35a028fb17528bb2944ff2135c1cb3c79ba81d4f271e9a

                                SHA512

                                2c00bb70f07cf200fd2b6508671d6620829b751535e37881c5c69545f88efb3a79ae09b2e96e8908b01322f1fafa4a132669da67ce29bdeedde3bbda9a2b603e

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\doomed\12506

                                Filesize

                                17KB

                                MD5

                                7c312b49ba863177320335f7b3ecf57a

                                SHA1

                                539c75ff51cae10362569471f0973db8dd427d8a

                                SHA256

                                59b525fc0f832de17cd76778f41c1d590cd29b2e680dd6d8daa7d28f69b0e780

                                SHA512

                                7391fd5892d9bc0aabd308c0bc0c58677f2a5b1a3751053339a90485d670f0cfa657edf50af747a97792fed36dac0bd2cbeffd206a7832ec44d9b3ab591ceeba

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\doomed\25145

                                Filesize

                                9KB

                                MD5

                                9a9833936b76fe0b071d8115a86c3901

                                SHA1

                                82db2df22b5cc132ed98ce9fc206dfbc4eac5438

                                SHA256

                                efa377e55bc0f9e39aa9087674c03c5fa366975ffd3a5ca40708476775aba050

                                SHA512

                                bf4c2a531f88702d822d47e1b4e6c28fcf35d2dc6d9ef5eaa39f13b44bc2323339a81672eef68b7a17a438a8c2d705e2ea1c162dc9f4a6e545d45d86e18af2b1

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\doomed\25257

                                Filesize

                                19KB

                                MD5

                                f3c2a056c6fb7e891fc09a17b760fd50

                                SHA1

                                988a9fea818d55afaff570fdec526345bd95d938

                                SHA256

                                29ba48b306a2e5015d78dfdaed5beb1e6156a92303757f234091ffd91756ed0e

                                SHA512

                                ee9333c8e5045c367a7297c5341804ec71659a140742cbf0794ff328a091fd9eb72398edf376867ee299eb9eba662c71aab1b553779031fa1158d596ab9e1328

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\doomed\25933

                                Filesize

                                27KB

                                MD5

                                a627ceddf239847bd9dffb25083b1bdf

                                SHA1

                                bde38b312f4555b316722d80f2c552d4bb913b04

                                SHA256

                                76a961d9d4b7a8e7e8b59f5fb4734949262d096a92a5fccfb6ffe843441b5621

                                SHA512

                                21189f5e57b509d53ffc9f12fd2c0d5c89cba4316d0842a2026eefafbb1eb5e79aad3969b64fe5bcfb9966000050e6cb3a7bf87855cf78b4d8bc49f7f486459e

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\doomed\5383

                                Filesize

                                14KB

                                MD5

                                f90e50302a025ea6712fe7bc789178e0

                                SHA1

                                0332edc2d86a70ea9ce8063cef3848817a96ffe8

                                SHA256

                                a41a3902fe0a6d106570dd276e1e705f3fbc5e9148367d73664458e3005ba8b8

                                SHA512

                                12fc1530a7a073d1f66a8ea9ba1e01ec30fb1ee2b844438b1075568cb1a0e9aff01ff2fc4b26492df76142b04212c318042e2ceb5bab206588cde9d79507d51f

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\doomed\9241

                                Filesize

                                19KB

                                MD5

                                68618e86fb85bdf6c263a1cec737f888

                                SHA1

                                7b72e5dc635f4be0550fdbe781a44825ddce39f4

                                SHA256

                                e06f55cacc556bad53241816dbf144ced5bc02723799bd67b54e49be3aca7ab5

                                SHA512

                                47a79c2ef46448d5bd032796769d4d2aa60710db5e568f0b4c779b73254407c316240fc90345cfbaab300698aeb98c81450c692d9fef5c071cfb246e5e11b211

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\01ABD05F24B7C929E9BBF7B620E2289C4EE00CD6

                                Filesize

                                36KB

                                MD5

                                3abf5169a101b16809b62900deb61923

                                SHA1

                                abae1417d24f166c690f7ddcdc3a6a3b217b9a26

                                SHA256

                                3de558dc8c29b15881d533b3f78861ea01c551f11b583c148e38375d6519659a

                                SHA512

                                17c274e4286525338e5f1456252beb81f33642ec9d7431a4baec3f69ac4eb57212b814bc4a70df3513367ecdec5dc93031e1d88b06067fe833a833934fc9dd1b

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\1243152E7867EAA24697321508C34F9CEF98EF1A

                                Filesize

                                60KB

                                MD5

                                f29de55885eb8d8f4926877343878c2c

                                SHA1

                                66013f80daa93a967ccb31a701c10b6709b0431b

                                SHA256

                                7ca1614d99b8af859d2bf10f6ce9897850987e0742fcfb73b0c2fe9a85afec89

                                SHA512

                                3b1075fcfa1c56ce1ac2e89acb0cd97c4170d4c5e65147c936606c1ac8bdcbea038e4dcca3accd79f9e2cf4bbb904ec5c5ce03cb42cca882f598443979e2e294

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\1BFCF30C19190141EA70968C6D0386B3A55376D2

                                Filesize

                                20KB

                                MD5

                                b0b94bd5f2bcb67dad6f62432af7b7c0

                                SHA1

                                a395c968a7c15c51689a42d47c0727d4ff3dcdf1

                                SHA256

                                3ac7ca84f6fdbc9dad364b138a416dac3f9506244ed399b56846e337c30df31b

                                SHA512

                                e1a15013d7bf33c5ddfdb42fc571a3883f09960981c99aa4c2479283607129d1f60ce2158fd21f9f2862e36b156542ffa3ad04cf3532e5ccc43cb3354989f2c2

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\3BBB7CA8DD414D65915B48B9B7996585CD0523E0

                                Filesize

                                259KB

                                MD5

                                7f1dbf08f160ccaa9ba7c828786bf7db

                                SHA1

                                5f891c00bdc58304c3fa4a14e51c3a31f5d2d4be

                                SHA256

                                78b4b7a37917fdfb6d00a6293f626b832ae8c13429c54dd62042c0b00ea1eaf2

                                SHA512

                                16329c1d03d1c5ea2a503ba4100c17293a81eabb229adaef47f17e520fca44f27ad0eb499023fddbfe9c6924e99ecae5801afdcef2632f74a74b4c016dd391fd

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\45C13727B6DB444F70F2FAA20129C63BE433735D

                                Filesize

                                13KB

                                MD5

                                a20c06a2f507812fa480a30cb6555c66

                                SHA1

                                e7b7b499521a32262c23cb03e1f5deb277766e67

                                SHA256

                                0a734ae43fa57c71186a63c7597a1edcb0f6b27317e809ab1743bf16ba715316

                                SHA512

                                be4ba9398702f31265a025c529aa403f4bc065ca6d9405ae38ebcfbe01d1e584c3368aa6bf1d8ae868f20e6b513624e3e60922d10361921371d3c3c3a965af0c

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\4AF72ACA6BDD176CAF72BEDC6DA0DC7F1FE27FD0

                                Filesize

                                50KB

                                MD5

                                1a52cd63be60bd20e93ed844ebecc2b4

                                SHA1

                                456e8511359bf09906bb32ba49085da8e3953611

                                SHA256

                                04acb04513a5481407db5745b72506bae0c55150ae5250dd0b74caf559d00167

                                SHA512

                                00710cc3ae1130cc4019692b17156ca88c7991445d5fdff6a6160d92bddb7e57cad7063dbd21cb4aeb02daadb6f53679b748cadcb9b03be25d23c6bdc15f84db

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\620F16825A5E0AF197A97B3F53DDC3975F800408

                                Filesize

                                1.2MB

                                MD5

                                e0a8257eac206c872d6757514cdf3056

                                SHA1

                                a50b5733d0676b4aad554ea02b135b4e0fe8a54a

                                SHA256

                                49728f47e05e0e212487f925b065e16c9b225cb108df65b0a194cf9b7cd09d2e

                                SHA512

                                391ecc7a655269cba0cd9d50e22f87275fd1e79a17cf70ea439298f029b468d5236740fc1bb0905dc51fb603cffdfd856d6b75003e562be0a6c9896fabdb7cba

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\80285EC16EDB2FCB53FE4D6500B0396AC776DCD0

                                Filesize

                                666KB

                                MD5

                                b6bfa3d4915872995d0a8b90271cc94c

                                SHA1

                                5aa6411170202e0bb06250e858abdb7b79e117ee

                                SHA256

                                54c3275a77ffa3b64b6009974c61ecb200f283f4d2949d16413497c36b75bd2c

                                SHA512

                                f488ca446724b67f7393a253956392b2ccbfeb2f9cbe2d6ce7cf93676f6a5ea0c1580cf6ebeae2970a8823b9702e8a835a607684399e223e17a5035ead2658cd

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\93A3F61C53110DFB2A449EAE79580128ABAB08D7

                                Filesize

                                96KB

                                MD5

                                b1681211009c435a8bb65b39916b851e

                                SHA1

                                f393467eb4e84ca27646518b602e82b821cd120d

                                SHA256

                                015084de17cb33e448e83927d77c8b11e9e435b4a68e85f69604d5573128dbb1

                                SHA512

                                49dff12c62562d34d71246e03d1d7ef69ce8a466a5ac8314c73a1d03a0cb1a586324d5b2659d0d6b397ae8cb413e85e89f8c6147a78cc9fb19b5bf67b6c7f11c

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\96B6E7B5152A18601B0E937E329DCDA0D7A5827C

                                Filesize

                                78KB

                                MD5

                                657da26ecbaf06b6229a89b370217009

                                SHA1

                                833c6534045a57e8da1e08d48b6b3d06e9c9b368

                                SHA256

                                bfc279eff1064784c4bbc5504e761fbd726081d8ec74170defe414bb79379c17

                                SHA512

                                0e426c8190d9e45abcd25b903961990e44705534848fd49c55f9953c541259064f41abfedf8c6897af42c4d901a60d2a8aaf0c863f3955462e6b3ab19fa2cc37

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\ADB77CF89BB7C3EACBA0400910D8956D4F8A5D23

                                Filesize

                                97KB

                                MD5

                                cdaa670e45e9c6a1c5087b4d72d89c3d

                                SHA1

                                882a5678f007b621ffb4f3e22b9bf340c43c8c8d

                                SHA256

                                0340df524dc23edecc80d822b869a620e8eed7907e0e984dfe1cb0f6b0bf48d8

                                SHA512

                                511ec497f21e62f1e94d7825e4e4babb53772c4a91c236615fb516afba0e0a28f548fda6ee6eb745d06edec8e4b2b9762ebcce10fba1b5787c4098b1e6beaa76

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\BD518506D48E5D9A2A1A812001B343D87149620C

                                Filesize

                                175KB

                                MD5

                                cb68556baf6d13ce50c977c72eed1f9b

                                SHA1

                                69e5d78eda5714a8c2513bb319c79b53e6b423aa

                                SHA256

                                df37beaba0a84b8d29afcf046dc0a61f580e85e73f271df5038c14ea7c077529

                                SHA512

                                547854d0c14c58e4e2bce064812ba990e1924fbfeb3f939b87de436130b32ba1c5955fe67e83ce9e9c4e176ff54d6b6289981d399077c6c698c575bc8956e1e8

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\D105AB5F954C0907C9073BF810F90A3C36C6D3E5

                                Filesize

                                843KB

                                MD5

                                db0b648b679b442409a0fe343dc8c5d7

                                SHA1

                                316859441b18c3447de96731458851d05f4a3507

                                SHA256

                                d96abb2f315a567a81598394958b6b7cb110be8cd72975334dd43a02c06016de

                                SHA512

                                2065eec0d497d47ee7460a6332b7529777af1d860e0063a9af9ddffe3f8c35c7b5924a2c0cf7f1ebca81e91cdfa224a46c2ed43ecb75309aded2305e1c5de6cc

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\D2764A516583A378D0BA2325F933EF3C538EF129

                                Filesize

                                47KB

                                MD5

                                cf52840e28d056dff3f2c2cc3dfd4467

                                SHA1

                                5258a1ed9b0b329944011c081fb19f70fdc38632

                                SHA256

                                f11d74690aac56b8ea5ffa55e928fe4a8e88ab42b85e68837dc6a6e678b61a5b

                                SHA512

                                35ba8e2d345d60001ae9c276331fb027c022a9b497814ceac2780fe465d9a5a2ad4d1840a1b89f13fe86dafa83da6fff203d2822cfdf3b56f763d70794925038

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\D730CA398E0FD308A82018862D156E21C6F32BB6

                                Filesize

                                15KB

                                MD5

                                cb6038e93a216f23e2e4aeecad1c4a02

                                SHA1

                                834d410b91013d81e1bb4660dc41953264aa5f5b

                                SHA256

                                18cb09fa06a86af1a29a3d399226ba68bc4f64016806c3f634f20bf540d99450

                                SHA512

                                2262e5582aca48bb4aa92bf61808b38d461f16552771e58dfab892d4307b139c03638d38e7e55ea8108f9cf391e9e711e76500bc5cd11acb629a674d56810d26

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cache2\entries\E44D8EA2BB95FA202605B58E615B3400B72A14D2

                                Filesize

                                38KB

                                MD5

                                ef587d92df6a1b2d59505a9f661396de

                                SHA1

                                d6545b32b1681747c418219b3099d95b10fa55a1

                                SHA256

                                e3441b816b17fb332f10070b348db5f5d7928e24b9a78c59b0533328e3b74878

                                SHA512

                                154c306021bfcc589648134962846c104997c4ddc8d141beb63d15d180329e991b26a2372a1f5897ead4817f8c9e988aef7bb5e70dbeb72d1b6f08568db45723

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                Filesize

                                7KB

                                MD5

                                c460716b62456449360b23cf5663f275

                                SHA1

                                06573a83d88286153066bae7062cc9300e567d92

                                SHA256

                                0ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0

                                SHA512

                                476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                Filesize

                                5KB

                                MD5

                                eea1ac6ecd367a2d80145797861393e1

                                SHA1

                                fccb9af40c4598260e73aba190468a4ba8afc623

                                SHA256

                                d5550b2293600b3300dff014b4d82c39b840420ba11ac8a9a3e95373ed0ae196

                                SHA512

                                8221cd95c9e726852a859f39dd31c15c96a18b16d5e94729688ba0edda16fa21a887aa060857bc1ceb2dc01ff10cdee39b4fb064f151979eb14cf13abdfd00f9

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\cert9.db

                                Filesize

                                224KB

                                MD5

                                2d8be7dd54c116a45c6ad740923ada6b

                                SHA1

                                21d46bc4bdd924e7efcb31255f78a95dd0750aad

                                SHA256

                                28ac39bfb51bbbb6ab6a26599c0509c90ee5d5d318f03dbd11210c57b25a37d5

                                SHA512

                                ecf573bf77c50d058103c58f17d5180d64fbb498d69ef06cc706014a938d03212786cb403f2d1ebc6a2f36f736f15ca424f82f5212c0554473f973a4e4460b3f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                2KB

                                MD5

                                9186088119e7222fcb2d0f995add5351

                                SHA1

                                21b87c537d5976e593a2ac76eb9d75b51379bd0a

                                SHA256

                                c7da1cf56c99cc8e5c817c8e615db0fe272082d3193910577f7086132a57c0d4

                                SHA512

                                8b0c5d64f6e8ef1e44a6197245097d4b826cfd6932224f1efb4575aef199b339855060e56b22a409e92eb8cbbd5fbda86417573eb9669dd9dfbdb66d41e92d19

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\6d1a1d88-92eb-4d7b-bebc-fa72fd4707a0

                                Filesize

                                745B

                                MD5

                                f38f42f7b78ac63c626db3882e38fd80

                                SHA1

                                41ad5e493fac90cb5a9fd2ff34da2975dc8953b0

                                SHA256

                                44d4bc72061f33eef8c7d1d7c5683411f9322fd8f302ec9a2dc2c033f1bd2c9f

                                SHA512

                                2f81ab073f81e505ed3c214dae5bebdb645906b1b361a32f2e01f46e1c48131e69d7a91ae627f0e3fabd34810a6c45033f9a88ce2f91fee1e8579ba1938bd695

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\aac7051d-a062-45e3-9bc1-82823213523d

                                Filesize

                                11KB

                                MD5

                                38b2d99056998d36f936e06edf85870e

                                SHA1

                                acb289a7a092e6788a3610307ef46cd5e35cebc4

                                SHA256

                                012b1a60d3439c11f60de73540217010bb1ad06dc168df6df01d5009505ad135

                                SHA512

                                1f1d881649e377c39a8369617219b6685ac258a46184d4a93d21334e5469dacd7f928988f4a5fc82e83d1a8676eef0d47683ddb98f017f339f4d8b715bb89806

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                                Filesize

                                6KB

                                MD5

                                08cb473260d59f98bf749d718415c5c7

                                SHA1

                                741ca534a95a367edf7f1b01faaecf1e8ff17729

                                SHA256

                                4e61b92888e614dfca615264f87eeeba2bf3a4e7f4f8eed3f0f73df00922d18c

                                SHA512

                                dfb16d66e1a6ec0a3d1c46b19c019fba6d8b8f4731ba8a339e91c52ac7e77eb24e403a6c12c6bf912fbb40c3efb30d3bf8f36045e61ce724904b5b6c52e290ec

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                                Filesize

                                6KB

                                MD5

                                89d9c3d65ee982d183ca5433c38dbf95

                                SHA1

                                c937f2469326dc22f89982b575c0e0addad09920

                                SHA256

                                89ff8cf57d5310a1d2e44dd62e995b9d7a855d4fa2a7f3140dbf313ec0c7ba62

                                SHA512

                                b4466561e1576c8cca1765d40bda54422b36a89e3ffa4eb01af74e13f76573090d1599ef6424c61f3e82dc891f71b4f1dffa777d1dc82b04beee071e0ba7d7a5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                7KB

                                MD5

                                06ee87e9547f29ede5bfb5f27a84232d

                                SHA1

                                60097edfcb2da669a9783b66e58c367e9f157835

                                SHA256

                                ed1358b7466e800dfc835aa3d4d9ba01445ec7a320bdb1295d368d3ee49a2aba

                                SHA512

                                f053f99b0a9a8d0e76cf1645197ed920d2616f30c67506a12c3cc41d01ef905a89cdaf72507ee5d556f85f7ab6f7e2c2c7439e276e1a309d779d3ca86c232508

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                6KB

                                MD5

                                66fb028a03c83063779c7544a4b7bae7

                                SHA1

                                64850c149ace7eec949ee49735188dc9a5f178e6

                                SHA256

                                44ea885615ec29a03d0acf83f5d2ceb40cbf3a096cd821f69699f3d862a3ef08

                                SHA512

                                5b896ea9147c55ad78036c27dffcb0dfa6c0440d46454f1e73e64a2fb44bc88df0766d0caac94ec5d2311018a26a17b42a7e04d817c6ba4d8e972fafee087661

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                8KB

                                MD5

                                10bfd080efd1730124323cbf7e29c593

                                SHA1

                                4008b61304a50c5355519c06f21976aefd24a501

                                SHA256

                                d068cb299632fae81e52ba9c9548e365466e2797dcdb85379d22e73ec46fc419

                                SHA512

                                0975d1415cf6c5afeb43306bfd5f0bf0cfce2adf6ee21e142254900565075e6eb5a97c5329d36088e509942a4581dc94edc3fe891d32b0ddcde52f1a1f99c972

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                8KB

                                MD5

                                57baafdb8618a4f5ea659c9fa7dafd3e

                                SHA1

                                d2c0aafe5120afeb68eede559ae82b8503208156

                                SHA256

                                93d1f52de7957fd04ae33467415603a153d058ae98902c4405c0fcfe142c06b9

                                SHA512

                                d0146da42436c0983f14e0a7b588a5aeb715b898d5bf59e52dec6980311143365b5562c622943fbb6f96ba47de65d0ef914d05a0206a4239afef5ce69ac03add

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                8KB

                                MD5

                                97d722701cd530741582e93b3e576736

                                SHA1

                                769a238f984af526b7361555594315c7ae66f4bb

                                SHA256

                                e3400006688dda26c3a55cb193a43346f265fae83af18e288189522b191fd610

                                SHA512

                                42a25bfa6c6e98ee7005da10668d701bdea692e898b65d6c07504606d048679284676cb0b9b30eb5b05007b75cec84e9f1115c1059a092f4f5783e4aa6aedc06

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                2KB

                                MD5

                                47bd5fa102a382a9c1dae4f13dfedc25

                                SHA1

                                891680b3863cfb58cab3cdf6689d051b6c4d54af

                                SHA256

                                d2c8a6c586486094eb698c730b8fdc36c008acf1eda62c67dbd1964cf7ea95b0

                                SHA512

                                688b0923c6c12e11bb5b9e28add0fb0745e0b578d229cdf043822a98bcc535a3d9f6066550ab22563ee3edca664da264d005b27ab47775c6d2d3cf0f7ae27370

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                7KB

                                MD5

                                ad2e63b73697aa7f9b3e3e27f9985eba

                                SHA1

                                bee7feb6c6b59d30f08111800d086753b6b02b67

                                SHA256

                                e004f6c8e50e69dc848953abdf6d2582dfd580f5b0c6f4a4a4772f116621a101

                                SHA512

                                8c179c2a1b59199a61118ea2f015642bae70eff75638e4d1c9a5c7cb3ec34c53072df0cdeda85a1b08e9a5771c2033d14225c95b5f19f1e6f248cf62c8a2ab25

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                1KB

                                MD5

                                cec7b2c2a0d842c2cc32468c5325802a

                                SHA1

                                b8ee9dc1354de107d5ceba4ebc540c07839d2eaf

                                SHA256

                                352597b6906e78b9114519f8b4cdc05b197087bc40a05e9f065652130918ed34

                                SHA512

                                213c8417d6be0193efdf0881373780dba409fb77b995bde18f086865dbd817a4dda4b98a9faabccfee85a8989462de845ab3ed9965704721142b34d9696c28d2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                6KB

                                MD5

                                4f4e869549a950dd9075b181f603739f

                                SHA1

                                4922d6ef6b7992c4d0bbaa0532b5ef618791e895

                                SHA256

                                1a0cb0b2b82a2a31591b3804544ecbebe6e6616dabe46ef30a7e07f560820cc9

                                SHA512

                                6461fc175ec2b2a70851768fc74f8207e719b189b3127210decb23c04c482f0cff3af774749ce6946e632162d6c78e3279e5a298ad6370d002577cf5f2f7f58d

                              • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                Filesize

                                19.8MB

                                MD5

                                267822d5fff7d4d63dc9b4f5a2ac93f4

                                SHA1

                                2d194e3d1bc556f3aa915be1ef0ec351bc47674e

                                SHA256

                                d0e57acd460fc2c04e0a1640f7cb7e4d599deac0c6d12f91ff2a31d6c8fb536b

                                SHA512

                                5625af76c06dbb538bcd321cae96bd88dbfa0ad5e8eae7172d18bd422ec6f08fc96368c4673a430c8c913b7f467150ea75c71fa245c350aa3b030926f10574ba

                              • C:\Users\Admin\Desktop\WannaCry-main\00000000.res

                                Filesize

                                136B

                                MD5

                                a032c920fb93d0e29c1fc476d44e6460

                                SHA1

                                69654cb7c8b42917a79a20cca1a054f5cc76cc41

                                SHA256

                                b6a8324ddade5aa238b804984f55211c27f789c8f65b00b509b5efd8894fc5ed

                                SHA512

                                7a5a99d052463b95bb8da4c4dad37c43297b0ad7c6a1523886e24e18e11ad0c9cf56b6822d740a6de9083f4c2aeaa737831f66b4f1a192a8ccd9778f93d8500f

                              • C:\Users\Admin\Desktop\WannaCry-main\159211722693218.bat

                                Filesize

                                346B

                                MD5

                                972829f29517e364b7e7dd12eb95d38c

                                SHA1

                                2de1cc8c87567ff0427fc323e41bf2ab340ddb24

                                SHA256

                                69c0a07a1ec7d4133b28af7d679601fa8107b5f9fd863cb2c8a3bbfae9ffc34e

                                SHA512

                                0219bf033472dbd7167094750f5cdbfc09fb137247fef5a081dd1b29a6402713d2b8b8aa6c7b13aaee6b929f0cd2a4563726108e3b51ecf49454c9c9c8cb1d40

                              • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]

                                Filesize

                                582B

                                MD5

                                ce37ef4e61081474f52ccf0a7d77a350

                                SHA1

                                1051ff9a97235ffe17ef2dd94583dfae4fa9a7b2

                                SHA256

                                b6d5e08f3e21caf19d38a2ce618501d618028ae242a3df5a423ea68f04dd05eb

                                SHA512

                                e260a4b51edd8453c6aa7563b674a53b1c5b8e7f69e13cbc8a344296a69af1fad03c6f770d3b39ab8a82f90eb92d3a750e1e5be2ea574d056587d538ea924786

                              • C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\libevent-2-0-5.dll

                                Filesize

                                702KB

                                MD5

                                90f50a285efa5dd9c7fddce786bdef25

                                SHA1

                                54213da21542e11d656bb65db724105afe8be688

                                SHA256

                                77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                SHA512

                                746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                              • C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\libgcc_s_sjlj-1.dll

                                Filesize

                                510KB

                                MD5

                                73d4823075762ee2837950726baa2af9

                                SHA1

                                ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                SHA256

                                9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                SHA512

                                8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                              • C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\libssp-0.dll

                                Filesize

                                90KB

                                MD5

                                78581e243e2b41b17452da8d0b5b2a48

                                SHA1

                                eaefb59c31cf07e60a98af48c5348759586a61bb

                                SHA256

                                f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                SHA512

                                332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                              • C:\Users\Admin\Desktop\WannaCry-main\b.wnry

                                Filesize

                                1.4MB

                                MD5

                                c17170262312f3be7027bc2ca825bf0c

                                SHA1

                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                SHA256

                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                SHA512

                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                              • C:\Users\Admin\Desktop\WannaCry-main\c.wnry

                                Filesize

                                780B

                                MD5

                                93f33b83f1f263e2419006d6026e7bc1

                                SHA1

                                1a4b36c56430a56af2e0ecabd754bf00067ce488

                                SHA256

                                ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                SHA512

                                45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                              • C:\Users\Admin\Desktop\WannaCry-main\m.vbs

                                Filesize

                                225B

                                MD5

                                638838048afbc34e5af8a6c3f84cdd36

                                SHA1

                                7ac3016fb8734f40f0a6d418135b185c8d030029

                                SHA256

                                eef98616d20834f52b2aee9a95544acb07e820162e46186a7c5b5d0740acd930

                                SHA512

                                f907d6eed0e97ff630f3d45237683840d63feb06266071c7c503df1c9973360e86c58acf760603786b059506f34d1fe0c0763937b9672682e31400232c5106af

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_bulgarian.wnry

                                Filesize

                                46KB

                                MD5

                                95673b0f968c0f55b32204361940d184

                                SHA1

                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                SHA256

                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                SHA512

                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_chinese (simplified).wnry

                                Filesize

                                53KB

                                MD5

                                0252d45ca21c8e43c9742285c48e91ad

                                SHA1

                                5c14551d2736eef3a1c1970cc492206e531703c1

                                SHA256

                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                SHA512

                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_chinese (traditional).wnry

                                Filesize

                                77KB

                                MD5

                                2efc3690d67cd073a9406a25005f7cea

                                SHA1

                                52c07f98870eabace6ec370b7eb562751e8067e9

                                SHA256

                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                SHA512

                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_croatian.wnry

                                Filesize

                                38KB

                                MD5

                                17194003fa70ce477326ce2f6deeb270

                                SHA1

                                e325988f68d327743926ea317abb9882f347fa73

                                SHA256

                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                SHA512

                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_czech.wnry

                                Filesize

                                39KB

                                MD5

                                537efeecdfa94cc421e58fd82a58ba9e

                                SHA1

                                3609456e16bc16ba447979f3aa69221290ec17d0

                                SHA256

                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                SHA512

                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_danish.wnry

                                Filesize

                                36KB

                                MD5

                                2c5a3b81d5c4715b7bea01033367fcb5

                                SHA1

                                b548b45da8463e17199daafd34c23591f94e82cd

                                SHA256

                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                SHA512

                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_dutch.wnry

                                Filesize

                                36KB

                                MD5

                                7a8d499407c6a647c03c4471a67eaad7

                                SHA1

                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                SHA256

                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                SHA512

                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_english.wnry

                                Filesize

                                36KB

                                MD5

                                fe68c2dc0d2419b38f44d83f2fcf232e

                                SHA1

                                6c6e49949957215aa2f3dfb72207d249adf36283

                                SHA256

                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                SHA512

                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_filipino.wnry

                                Filesize

                                36KB

                                MD5

                                08b9e69b57e4c9b966664f8e1c27ab09

                                SHA1

                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                SHA256

                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                SHA512

                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_finnish.wnry

                                Filesize

                                37KB

                                MD5

                                35c2f97eea8819b1caebd23fee732d8f

                                SHA1

                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                SHA256

                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                SHA512

                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_french.wnry

                                Filesize

                                37KB

                                MD5

                                4e57113a6bf6b88fdd32782a4a381274

                                SHA1

                                0fccbc91f0f94453d91670c6794f71348711061d

                                SHA256

                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                SHA512

                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_german.wnry

                                Filesize

                                36KB

                                MD5

                                3d59bbb5553fe03a89f817819540f469

                                SHA1

                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                SHA256

                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                SHA512

                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_greek.wnry

                                Filesize

                                47KB

                                MD5

                                fb4e8718fea95bb7479727fde80cb424

                                SHA1

                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                SHA256

                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                SHA512

                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_indonesian.wnry

                                Filesize

                                36KB

                                MD5

                                3788f91c694dfc48e12417ce93356b0f

                                SHA1

                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                SHA256

                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                SHA512

                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_italian.wnry

                                Filesize

                                36KB

                                MD5

                                30a200f78498990095b36f574b6e8690

                                SHA1

                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                SHA256

                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                SHA512

                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_japanese.wnry

                                Filesize

                                79KB

                                MD5

                                b77e1221f7ecd0b5d696cb66cda1609e

                                SHA1

                                51eb7a254a33d05edf188ded653005dc82de8a46

                                SHA256

                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                SHA512

                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_korean.wnry

                                Filesize

                                89KB

                                MD5

                                6735cb43fe44832b061eeb3f5956b099

                                SHA1

                                d636daf64d524f81367ea92fdafa3726c909bee1

                                SHA256

                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                SHA512

                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_latvian.wnry

                                Filesize

                                40KB

                                MD5

                                c33afb4ecc04ee1bcc6975bea49abe40

                                SHA1

                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                SHA256

                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                SHA512

                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_norwegian.wnry

                                Filesize

                                36KB

                                MD5

                                ff70cc7c00951084175d12128ce02399

                                SHA1

                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                SHA256

                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                SHA512

                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_polish.wnry

                                Filesize

                                38KB

                                MD5

                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                SHA1

                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                SHA256

                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                SHA512

                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_portuguese.wnry

                                Filesize

                                37KB

                                MD5

                                fa948f7d8dfb21ceddd6794f2d56b44f

                                SHA1

                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                SHA256

                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                SHA512

                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_romanian.wnry

                                Filesize

                                50KB

                                MD5

                                313e0ececd24f4fa1504118a11bc7986

                                SHA1

                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                SHA256

                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                SHA512

                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_russian.wnry

                                Filesize

                                46KB

                                MD5

                                452615db2336d60af7e2057481e4cab5

                                SHA1

                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                SHA256

                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                SHA512

                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_slovak.wnry

                                Filesize

                                40KB

                                MD5

                                c911aba4ab1da6c28cf86338ab2ab6cc

                                SHA1

                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                SHA256

                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                SHA512

                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_spanish.wnry

                                Filesize

                                36KB

                                MD5

                                8d61648d34cba8ae9d1e2a219019add1

                                SHA1

                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                SHA256

                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                SHA512

                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_swedish.wnry

                                Filesize

                                37KB

                                MD5

                                c7a19984eb9f37198652eaf2fd1ee25c

                                SHA1

                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                SHA256

                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                SHA512

                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_turkish.wnry

                                Filesize

                                41KB

                                MD5

                                531ba6b1a5460fc9446946f91cc8c94b

                                SHA1

                                cc56978681bd546fd82d87926b5d9905c92a5803

                                SHA256

                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                SHA512

                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_vietnamese.wnry

                                Filesize

                                91KB

                                MD5

                                8419be28a0dcec3f55823620922b00fa

                                SHA1

                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                SHA256

                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                SHA512

                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                              • C:\Users\Admin\Desktop\WannaCry-main\r.wnry

                                Filesize

                                864B

                                MD5

                                3e0020fc529b1c2a061016dd2469ba96

                                SHA1

                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                SHA256

                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                SHA512

                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                              • C:\Users\Admin\Desktop\WannaCry-main\s.wnry

                                Filesize

                                2.9MB

                                MD5

                                ad4c9de7c8c40813f200ba1c2fa33083

                                SHA1

                                d1af27518d455d432b62d73c6a1497d032f6120e

                                SHA256

                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                SHA512

                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                              • C:\Users\Admin\Desktop\WannaCry-main\t.wnry

                                Filesize

                                64KB

                                MD5

                                5dcaac857e695a65f5c3ef1441a73a8f

                                SHA1

                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                SHA256

                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                SHA512

                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                              • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe

                                Filesize

                                20KB

                                MD5

                                4fef5e34143e646dbf9907c4374276f5

                                SHA1

                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                SHA256

                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                SHA512

                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                              • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe

                                Filesize

                                20KB

                                MD5

                                8495400f199ac77853c53b5a3f278f3e

                                SHA1

                                be5d6279874da315e3080b06083757aad9b32c23

                                SHA256

                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                SHA512

                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                              • C:\Users\Admin\Desktop\WannaCry-main\u.wnry

                                Filesize

                                240KB

                                MD5

                                7bf2b57f2a205768755c07f238fb32cc

                                SHA1

                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                SHA256

                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                SHA512

                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                              • C:\Users\Admin\Documents\@[email protected]

                                Filesize

                                933B

                                MD5

                                7e6b6da7c61fcb66f3f30166871def5b

                                SHA1

                                00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                SHA256

                                4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                SHA512

                                e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                              • C:\Users\Admin\Downloads\MEMZ._JK69UIb.4.0.Clean.zip.part

                                Filesize

                                12KB

                                MD5

                                8ce8fc61248ec439225bdd3a71ad4be9

                                SHA1

                                881d4c3f400b74fdde172df440a2eddb22eb90f6

                                SHA256

                                15ef265d305f4a1eac11fc0e65515b94b115cf6cbb498597125fa3a8a1af44f5

                                SHA512

                                fe66db34bde67304091281872510354c8381f2d1cf053b91dcd2ff16839e6e58969b2c4cb8f70544f5ddef2e7898af18aaaacb074fb2d51883687034ec18cdd9

                              • C:\Users\Admin\Downloads\WannaCry-main.3QOl3XJj.zip.part

                                Filesize

                                3.3MB

                                MD5

                                3c7861d067e5409eae5c08fd28a5bea2

                                SHA1

                                44e4b61278544a6a7b8094a0615d3339a8e75259

                                SHA256

                                07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                SHA512

                                c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                              • C:\Users\Admin\Downloads\tMlizeM-.gz.part

                                Filesize

                                282B

                                MD5

                                0fe18378cd01ee969ee3d4a7929585f3

                                SHA1

                                3b1d47299cfc3d7bc9bbc5099c94ed36097ab823

                                SHA256

                                4927669cbb16f22177f4b7b1e407a3d88a0f3ac8bd1207fb6e5819bf0b3d27e0

                                SHA512

                                ab189e7ab4fcedc95bc174bea32b25be6f34d414f3c5bcd83e7fb95f6563dfd217e1fa149b5bdf3a1d02ec33e3dfc8be8d879cec6ff388ce9a712a7e3428a209

                              • C:\Users\Admin\Downloads\xOW0Pxty.zip.part

                                Filesize

                                388B

                                MD5

                                76d0a1d84cca5c2404c1799556106891

                                SHA1

                                378a662c54fffccc1f2bc3cc72dcbb66e27c2779

                                SHA256

                                23b8378ff4073b47a9542c744e506ac2fde0cffba27a5ae8140f3856c9ddb6bf

                                SHA512

                                7931c992d09301f22b8c5dc861e35d4e98432f79d2ea48be07e24366ab6302ba8bd2fc85fc8e8af889da46f1588d33419c41afa8f4d46b60ed1d6d50531e3f4c

                              • C:\Users\Default\Desktop\@[email protected]

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • \Users\Admin\Desktop\WannaCry-main\TaskData\Tor\taskhsvc.exe

                                Filesize

                                3.0MB

                                MD5

                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                SHA1

                                53912d33bec3375153b7e4e68b78d66dab62671a

                                SHA256

                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                SHA512

                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                              • memory/1456-0-0x00000000008A0000-0x00000000008A1000-memory.dmp

                                Filesize

                                4KB

                              • memory/2460-809-0x0000000010000000-0x0000000010010000-memory.dmp

                                Filesize

                                64KB

                              • memory/3064-1789-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1927-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1915-0x0000000074000000-0x000000007421C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3064-1911-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1896-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1851-0x0000000074000000-0x000000007421C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3064-1847-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1842-0x0000000074000000-0x000000007421C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3064-1838-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1831-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1835-0x0000000074000000-0x000000007421C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3064-1810-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1797-0x00000000742C0000-0x0000000074342000-memory.dmp

                                Filesize

                                520KB

                              • memory/3064-1798-0x00000000742A0000-0x00000000742BC000-memory.dmp

                                Filesize

                                112KB

                              • memory/3064-1796-0x00000000012E0000-0x00000000015DE000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3064-1799-0x0000000074220000-0x0000000074297000-memory.dmp

                                Filesize

                                476KB

                              • memory/3064-1801-0x0000000073F70000-0x0000000073FF2000-memory.dmp

                                Filesize

                                520KB

                              • memory/3064-1800-0x0000000074000000-0x000000007421C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3064-1802-0x0000000073F40000-0x0000000073F62000-memory.dmp

                                Filesize

                                136KB

                              • memory/3064-1785-0x00000000742C0000-0x0000000074342000-memory.dmp

                                Filesize

                                520KB

                              • memory/3064-1787-0x0000000073F70000-0x0000000073FF2000-memory.dmp

                                Filesize

                                520KB

                              • memory/3064-1786-0x0000000074000000-0x000000007421C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3064-1788-0x0000000073F40000-0x0000000073F62000-memory.dmp

                                Filesize

                                136KB