Resubmissions

03-08-2024 13:31

240803-qsqyravbjq 3

03-08-2024 13:26

240803-qptv8svajm 10

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 13:26

General

  • Target

    bongo cat.exe

  • Size

    301KB

  • MD5

    b7067283b321191d6555082653665175

  • SHA1

    175641d8558ff5fdcfe5d410008fca5140f17c53

  • SHA256

    0ed3b73b3f8c77361ee617af553f2b88aa283317d0feae66ae0f7e1ab96a7d99

  • SHA512

    d97871b41b3953b5e99d78351be17b0805add38c0abbff9cdab4c88c2b5dd1df2067cae6485197990afff1ef7d50e12b70d93d106e1064efe9d8b73b03f9eaed

  • SSDEEP

    6144:peKoCiE/DFRaY4kdNQRhUUKtJ9Xzp+4wR4T+Ue6PPxBFO1:peKoC5/D3aidPHJDhw4+Ue6P

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 12 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bongo cat.exe
    "C:\Users\Admin\AppData\Local\Temp\bongo cat.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 376
      2⤵
      • Program crash
      PID:2952
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.0.1825175345\359459381" -parentBuildID 20221007134813 -prefsHandle 1196 -prefMapHandle 1176 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ae63baf-0336-42b9-a118-63ed9b7f1082} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 1284 10df8c58 gpu
        3⤵
          PID:2688
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.1.715515961\569690442" -parentBuildID 20221007134813 -prefsHandle 1464 -prefMapHandle 1460 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1283a26-53a4-4158-956a-dd1c205a5a22} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 1476 e72558 socket
          3⤵
            PID:2516
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.2.1231195435\189330159" -childID 1 -isForBrowser -prefsHandle 2060 -prefMapHandle 2056 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cac2a7d-9c28-46de-8237-d37a7f27c324} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 2072 1a380a58 tab
            3⤵
              PID:1988
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.3.176473508\187784800" -childID 2 -isForBrowser -prefsHandle 656 -prefMapHandle 652 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {db3827b8-f52a-4427-b4ca-487987984f1b} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 1628 1bd1ed58 tab
              3⤵
                PID:1628
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.4.1421384989\817192775" -childID 3 -isForBrowser -prefsHandle 2512 -prefMapHandle 2492 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd18b522-a117-4bb3-9fbc-12848421ac5f} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 2556 1430fe58 tab
                3⤵
                  PID:1248
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.5.694299562\1203481980" -childID 4 -isForBrowser -prefsHandle 3868 -prefMapHandle 3800 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {61b15e33-93b8-40fa-8995-4187cece9b3c} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 3940 1ec4f558 tab
                  3⤵
                    PID:1564
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.6.788616323\1744289430" -childID 5 -isForBrowser -prefsHandle 4064 -prefMapHandle 4068 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9ec5fb6-75ab-4bec-a5a9-aa31bfd42fa2} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 4052 1fa2a858 tab
                    3⤵
                      PID:2572
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.7.388378605\1635519768" -childID 6 -isForBrowser -prefsHandle 4192 -prefMapHandle 4196 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8dafda1c-74bb-427c-a1a9-7892a8492b65} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 4180 1fa29058 tab
                      3⤵
                        PID:3020
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3048.8.77800843\632878822" -childID 7 -isForBrowser -prefsHandle 4448 -prefMapHandle 4452 -prefsLen 26621 -prefMapSize 233444 -jsInitHandle 864 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {415dca71-075e-46ec-89b0-fbce8c64431b} 3048 "\\.\pipe\gecko-crash-server-pipe.3048" 1724 ea42758 tab
                        3⤵
                          PID:3252
                    • C:\Windows\system32\AUDIODG.EXE
                      C:\Windows\system32\AUDIODG.EXE 0x374
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:904
                    • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                      "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                      1⤵
                      • Drops startup file
                      • Loads dropped DLL
                      • Sets desktop wallpaper using registry
                      • System Location Discovery: System Language Discovery
                      PID:3244
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +h .
                        2⤵
                        • System Location Discovery: System Language Discovery
                        • Views/modifies file attributes
                        PID:3500
                      • C:\Windows\SysWOW64\icacls.exe
                        icacls . /grant Everyone:F /T /C /Q
                        2⤵
                        • Modifies file permissions
                        • System Location Discovery: System Language Discovery
                        PID:3508
                      • C:\Users\Admin\Desktop\taskdl.exe
                        taskdl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:3784
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c 258011722691743.bat
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:3884
                        • C:\Windows\SysWOW64\cscript.exe
                          cscript.exe //nologo m.vbs
                          3⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:4056
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +h +s F:\$RECYCLE
                        2⤵
                        • System Location Discovery: System Language Discovery
                        • Views/modifies file attributes
                        PID:600
                      • C:\Users\Admin\Desktop\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:3968
                        • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                          TaskData\Tor\taskhsvc.exe
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2128
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c start /b @[email protected] vs
                        2⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2888
                        • C:\Users\Admin\Desktop\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:2368
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:2088
                            • C:\Windows\SysWOW64\vssadmin.exe
                              vssadmin delete shadows /all /quiet
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Interacts with shadow copies
                              PID:3132
                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                              wmic shadowcopy delete
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3220
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2884

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\activity-stream.discovery_stream.json.tmp

                      Filesize

                      24KB

                      MD5

                      2f787748a7b19a8dfc0a0da6355b3921

                      SHA1

                      3cb6d0b21264dc5df9bcca64228dffe0dc6111b9

                      SHA256

                      4310a3315547265baf59a92f4bc79db429b19cb69d44456206ad501b66bbd768

                      SHA512

                      7520a45e2fc15b9284d83126ef34c27de1ec473732fcd7c866d41d862bb61c88448a019d42429c722a7415a499086a9893b060fb55092e109832c061c3a4797a

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\cache2\entries\21816B0DB510050B0FACA059FFBCA789FAFF93A3

                      Filesize

                      17KB

                      MD5

                      a9226c6987709d99bb7760b3e8205c22

                      SHA1

                      d5e0cb50d87c2bc9e51a3c5fc4ab1b6fe2ab28c9

                      SHA256

                      6a9b28d607dce94b460438f3e67435deda359aaac8501f476e43d2ba44f16ea6

                      SHA512

                      e90ac6ac7e00e3e2bbfe033f6be4230e485e20bdd8c5208319eaca37ff15931d7a93f236df4c1c772ecfecc5ab6b078534bc9b29cc1c6e10282fcc27057326f1

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\cache2\entries\2587B8254FF29804EA8C313AE41DED8329BBA421

                      Filesize

                      13KB

                      MD5

                      e9d7d5f332ec14bbb9f3db4305d41ed6

                      SHA1

                      177dcaceab5f0e0cbdb2654edc0ce1d991319149

                      SHA256

                      06179531ca4e4567c388f6c7eba880b1d8485f8246370905991b603ba55de291

                      SHA512

                      844dc32b822765a8e9197515a921582dfe5794139e11a81cfda1130e52567dc4a9c6b782ba945667186a5d9613a7c9ec326e22821553d1ecafa6076496afa100

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\cache2\entries\A2BD72A3227572715C6CBC7E489B8F9A87263541

                      Filesize

                      14KB

                      MD5

                      16c072bb67e5c07b91fb256a692d094b

                      SHA1

                      b805deb2f592f0ffc58be679728a91c05222c703

                      SHA256

                      5a6bb064bf834709c9f771338a6d0f41c61f132654ec31aac542297be2b29f8b

                      SHA512

                      57ec1a6f4a702231d10d8bedcc083abfe6d1d19a3d2337f1d5e7c0a2f5733e73eb6c7145bbb98d4575181761bbe94ef02d3057ad2df7457c093e5eb7309c49eb

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\cache2\entries\AF6E7B7DB9908D7B867517AC33D094ABD56E38F7

                      Filesize

                      14KB

                      MD5

                      67f6a42163ffcf34f25e821aaf5410c1

                      SHA1

                      d1302d74279034d43924007bd8e9cdf8bf62d71c

                      SHA256

                      25a5cd4e7aa206474d6142a623e74a8130239343e8d6d7346ce4d8adfecf1159

                      SHA512

                      b60292018f3a3647dbd890ac27344df339c59e5646a50498a1a9bf9b0a2ecc10ce84967b3b5feae8a40f38ec5b65fc222676938406d62d9da2f47c57531a0beb

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\cache2\entries\B47C2290387CA81094036091C984E8DF3E89AE1C

                      Filesize

                      14KB

                      MD5

                      4194024f429715683ea3028c5cb13600

                      SHA1

                      ae5111b84d93890928330edda9457f0c8baf885a

                      SHA256

                      d2f29a820ae9f6b564e57ad250bec4544d4d76b4df9d07755d1ded791bb8e7d0

                      SHA512

                      b38077642d590f19617730a1315ef6bb47feb75eaaad1f1808a13ac0f9eb41ec0b92ddead7bb0cb7b91f4d10d3e3ce9cb16ddfc470b88ff9dbd7e490b480471a

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pzuz3epu.default-release\cache2\entries\BF0923D6C9AC3F4148AB74C98E937ACD57DCEAD3

                      Filesize

                      16KB

                      MD5

                      766e1b75e4b99569c19335d0c1e43b5b

                      SHA1

                      5f3a5f7a15325b78e65584b628db95f9cb7f1fe8

                      SHA256

                      e0a28cdcf07375617abc711d8bf3204d15fa82ea2bc5bacc3a6af5d96faca57b

                      SHA512

                      771099da44d4852a11b076e3fe0a8349ddd96ed0c4e0a5ff652b30be89619b9126a70b2db541ab9ad4d635ba46c2b7f1d0b1477c23ff881aa65c8fee0b712359

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\cert9.db

                      Filesize

                      224KB

                      MD5

                      e1eb50963bb76eeadf68fb8b0015b64c

                      SHA1

                      fc5a8ee32139afed8bc0b982acd6136777838e48

                      SHA256

                      71621aae83ba6ac9084d498a2ca47220c7faccc18be401b2e6a3d639ebc952df

                      SHA512

                      a6448c719a047dbe899eba086d7653a0638f8d6cfe68d1ecbef597120e279af5e70823f3b7e0471f14f662672dc478187235a57041192b988c382514af9f2d92

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      2KB

                      MD5

                      e99752fd7ab6086c21e985db0715dcfc

                      SHA1

                      5a3cb495f3c9f8552dd0c97a8472e41478558d92

                      SHA256

                      c2843233654f9c626f3a5b838af82a666387dd5cbbfac2f23140aa1310b6cb96

                      SHA512

                      bfbf06beb9b01cfe74dac4b9f78f8ad44268ded5f4eb5fd50712ebc550e3be3396062a61188d8c38075a5f83d6f5ef5a299551e5c949ed3c1e73990d97d66b73

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\pending_pings\25b9263f-63fd-4f0d-b613-3e2fb026e6fd

                      Filesize

                      12KB

                      MD5

                      4207a797fdc9cc1e2928f94b3ee022dc

                      SHA1

                      2bd837951fa76587eb5e20984e1130c3b738566f

                      SHA256

                      86f80550087296fdfb1eb24ddd15b79a214318448cb0346503f28e749e5f17d9

                      SHA512

                      40c9c72fda055c4d934fc3cd8009f9ece41b8bd1f26b5b4d71534d2887d7a528a781b72b9fdb1ba32bc388508fa657ffad4f3ccebbf6df7d1d810a36c7c48cff

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\datareporting\glean\pending_pings\f23a7e9b-d6d5-4361-95ae-5c646b8b3d21

                      Filesize

                      745B

                      MD5

                      1db920c323f5d1c27cef97ae2b7d9980

                      SHA1

                      949c61d89862d5f4b70f09ae1e556c332e95c86f

                      SHA256

                      0f88cd6c33c44792c47c49f81bf7b134b04b0f794f362ef4b5fe3d6f4928dcf8

                      SHA512

                      d9335d4f3e9f4da5efab1d212f437d60a82e97a305ae328bec5adcb7a2411ebeff229507805f32461e51b87b361229de2b7fda635a2d6ba80f9bc9f9f6c5aa69

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      6871e04f15ebfa5b5579553749d3dca9

                      SHA1

                      c81a9fc488fe21da6834def2fc2916cca6188b01

                      SHA256

                      a7d00a3f5a2fb9c3d5a8f2f2a02b116951cf582b52b33996800626dfc196549a

                      SHA512

                      b5e5c56a529098c64132ea56a6d8f95897ae63553fb47ec5df3f208867fce62b9a974e4104e30d2cf42de3109665f14b677a635278bf55496b24a08fcc3ba6da

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\prefs.js

                      Filesize

                      6KB

                      MD5

                      27c692ac6bbc651a151b1125fe4e55ea

                      SHA1

                      1c0bfc283f017ba56a8bfc0413f0c31588386770

                      SHA256

                      367f52a1552f228728f47eb52cd8089708529a8a2f3b57c0cc3d77455a35dfff

                      SHA512

                      06f06ff0b8cecd807c916d8eb2d30d78fec0d2bd92fd43781a2dfd4e4a0256304ddeadbcd7478df6d96cd292b78e894d3bb0bb4f8fef84433f266b473befaea9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      1f9bce63cfde503a260a71327c469d5b

                      SHA1

                      81cfc367256527120cfd5837074ea3a199839681

                      SHA256

                      f022bb32a2077939ceb4881bdd7490b55ff6f375f696cb1170eeb397c7b991a9

                      SHA512

                      eed8bb98a317fc3baca2d38050bcf8654d90a3bcc0a595ae8a7cd3fd7d16a10fd481eea06883391eb674fc0b503e943faaa01777f0966feeeb0ef6a84ec38e5e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      3KB

                      MD5

                      d2c4d60d471ddd308da33082bb58956d

                      SHA1

                      b24867691ba2d3cbeded011e542eab1181e55b08

                      SHA256

                      16d774371f834d36924a974aa46ae80982ac37c1f08fff041c3f53280eb7715d

                      SHA512

                      f3eb9b94ab1f6ffe99d27e29600b9c062e2458fe67024de495a993774cc568d980ad2407583248c7a6fbf8f3279e87bba44c47b599d886b0c34ce5e47e67b2fb

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      1KB

                      MD5

                      84477e53cc1b2b70b73d0a6ec8d249c9

                      SHA1

                      56bbff0baf3b0c89409152ecedb325542f82e3f9

                      SHA256

                      8ca3c1fe6b5fe839f42593683531cdaf57caa9793701a3205a43b157ebbf02e6

                      SHA512

                      506621bf070d76e6fede8e921c2d7d3d80570bf1afb8a3461ef7037e737647df22a76998e2c3aec20c7c6875aa7a83130c25aaaa4794a32aa74ec447dd83876f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pzuz3epu.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      3KB

                      MD5

                      a64c6192d0ff42fb95d2e4af8cbfd6c6

                      SHA1

                      439083bc2b15abbad3cc513567e514ec855caca0

                      SHA256

                      3cc0b63553ae9603aaa850a8d12bfeae40cce6f5b802030d8a7df4947336cddc

                      SHA512

                      3dd1b25e2d0cee9a986a23ea144d99ae4fe96f88d2a87af10dc8b527ca98feb26fc3a648944c6c3f59baec493f3e94cb0b21d56c709f3c6841cdcbebda384f63

                    • C:\Users\Admin\Desktop\00000000.res

                      Filesize

                      136B

                      MD5

                      4979521adab8520827d21a3587ecbaf6

                      SHA1

                      349a76f8f56dfc20fae864c0be4af5dfe93042c7

                      SHA256

                      925e4cc49e24be19a8f3441d2499d8a1f8c7e82eff063fec478ee28622cd9c27

                      SHA512

                      8537f89ec14925f9f8b0e88d4861a585d92634ff9f36881e30295c0e005c1d95b74ad59165beab831729b77710d0c890eddea45673f3f9da1ad07ac72ac8d1d7

                    • C:\Users\Admin\Desktop\258011722691743.bat

                      Filesize

                      318B

                      MD5

                      b741d0951bc2d29318d75208913ea377

                      SHA1

                      a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                      SHA256

                      595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                      SHA512

                      bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                    • C:\Users\Admin\Desktop\@[email protected]

                      Filesize

                      933B

                      MD5

                      f97d2e6f8d820dbd3b66f21137de4f09

                      SHA1

                      596799b75b5d60aa9cd45646f68e9c0bd06df252

                      SHA256

                      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                      SHA512

                      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                    • C:\Users\Admin\Desktop\@[email protected]

                      Filesize

                      472B

                      MD5

                      786cf5a6b38720c0493bd336332ccc9b

                      SHA1

                      eb9ee7f4aa7977ef63d42c9200c8a7b80c53548e

                      SHA256

                      ea5d7364e6eb11fd71bc465c54d42452a8845a2bde50bacec03a100d33dec3d6

                      SHA512

                      af91b108dfcb95157d7282decd2f6ca683890d93b3ddaf5ce4056408f05736192e9eb8225615e300d071c7710d4b57233e20d718ffa9932d93a52f1136608f35

                    • C:\Users\Admin\Desktop\TaskData\Tor\LIBEAY32.dll

                      Filesize

                      3.0MB

                      MD5

                      6ed47014c3bb259874d673fb3eaedc85

                      SHA1

                      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                      SHA256

                      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                      SHA512

                      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                    • C:\Users\Admin\Desktop\TaskData\Tor\libevent-2-0-5.dll

                      Filesize

                      702KB

                      MD5

                      90f50a285efa5dd9c7fddce786bdef25

                      SHA1

                      54213da21542e11d656bb65db724105afe8be688

                      SHA256

                      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                      SHA512

                      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                    • C:\Users\Admin\Desktop\TaskData\Tor\libgcc_s_sjlj-1.dll

                      Filesize

                      510KB

                      MD5

                      73d4823075762ee2837950726baa2af9

                      SHA1

                      ebce3532ed94ad1df43696632ab8cf8da8b9e221

                      SHA256

                      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                      SHA512

                      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                    • C:\Users\Admin\Desktop\TaskData\Tor\libssp-0.dll

                      Filesize

                      90KB

                      MD5

                      78581e243e2b41b17452da8d0b5b2a48

                      SHA1

                      eaefb59c31cf07e60a98af48c5348759586a61bb

                      SHA256

                      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                      SHA512

                      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                    • C:\Users\Admin\Desktop\b.wnry

                      Filesize

                      1.4MB

                      MD5

                      c17170262312f3be7027bc2ca825bf0c

                      SHA1

                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                      SHA256

                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                      SHA512

                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                    • C:\Users\Admin\Desktop\c.wnry

                      Filesize

                      780B

                      MD5

                      383a85eab6ecda319bfddd82416fc6c2

                      SHA1

                      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                      SHA256

                      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                      SHA512

                      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                    • C:\Users\Admin\Desktop\m.vbs

                      Filesize

                      197B

                      MD5

                      94bdc24abf89cb36e00816911e6ae19e

                      SHA1

                      87335eea1d8eb1d70e715cc88daf248bb1f83021

                      SHA256

                      e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                      SHA512

                      3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

                    • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                      Filesize

                      46KB

                      MD5

                      95673b0f968c0f55b32204361940d184

                      SHA1

                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                      SHA256

                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                      SHA512

                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                    • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                      Filesize

                      53KB

                      MD5

                      0252d45ca21c8e43c9742285c48e91ad

                      SHA1

                      5c14551d2736eef3a1c1970cc492206e531703c1

                      SHA256

                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                      SHA512

                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                    • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                      Filesize

                      77KB

                      MD5

                      2efc3690d67cd073a9406a25005f7cea

                      SHA1

                      52c07f98870eabace6ec370b7eb562751e8067e9

                      SHA256

                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                      SHA512

                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                    • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                      Filesize

                      38KB

                      MD5

                      17194003fa70ce477326ce2f6deeb270

                      SHA1

                      e325988f68d327743926ea317abb9882f347fa73

                      SHA256

                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                      SHA512

                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                    • C:\Users\Admin\Desktop\msg\m_czech.wnry

                      Filesize

                      39KB

                      MD5

                      537efeecdfa94cc421e58fd82a58ba9e

                      SHA1

                      3609456e16bc16ba447979f3aa69221290ec17d0

                      SHA256

                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                      SHA512

                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                    • C:\Users\Admin\Desktop\msg\m_danish.wnry

                      Filesize

                      36KB

                      MD5

                      2c5a3b81d5c4715b7bea01033367fcb5

                      SHA1

                      b548b45da8463e17199daafd34c23591f94e82cd

                      SHA256

                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                      SHA512

                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                    • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                      Filesize

                      36KB

                      MD5

                      7a8d499407c6a647c03c4471a67eaad7

                      SHA1

                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                      SHA256

                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                      SHA512

                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                    • C:\Users\Admin\Desktop\msg\m_english.wnry

                      Filesize

                      36KB

                      MD5

                      fe68c2dc0d2419b38f44d83f2fcf232e

                      SHA1

                      6c6e49949957215aa2f3dfb72207d249adf36283

                      SHA256

                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                      SHA512

                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                    • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                      Filesize

                      36KB

                      MD5

                      08b9e69b57e4c9b966664f8e1c27ab09

                      SHA1

                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                      SHA256

                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                      SHA512

                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                    • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                      Filesize

                      37KB

                      MD5

                      35c2f97eea8819b1caebd23fee732d8f

                      SHA1

                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                      SHA256

                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                      SHA512

                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                    • C:\Users\Admin\Desktop\msg\m_french.wnry

                      Filesize

                      37KB

                      MD5

                      4e57113a6bf6b88fdd32782a4a381274

                      SHA1

                      0fccbc91f0f94453d91670c6794f71348711061d

                      SHA256

                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                      SHA512

                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                    • C:\Users\Admin\Desktop\msg\m_german.wnry

                      Filesize

                      36KB

                      MD5

                      3d59bbb5553fe03a89f817819540f469

                      SHA1

                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                      SHA256

                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                      SHA512

                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                    • C:\Users\Admin\Desktop\msg\m_greek.wnry

                      Filesize

                      47KB

                      MD5

                      fb4e8718fea95bb7479727fde80cb424

                      SHA1

                      1088c7653cba385fe994e9ae34a6595898f20aeb

                      SHA256

                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                      SHA512

                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                    • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                      Filesize

                      36KB

                      MD5

                      3788f91c694dfc48e12417ce93356b0f

                      SHA1

                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                      SHA256

                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                      SHA512

                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                    • C:\Users\Admin\Desktop\msg\m_italian.wnry

                      Filesize

                      36KB

                      MD5

                      30a200f78498990095b36f574b6e8690

                      SHA1

                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                      SHA256

                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                      SHA512

                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                    • C:\Users\Admin\Desktop\msg\m_japanese.wnry

                      Filesize

                      79KB

                      MD5

                      b77e1221f7ecd0b5d696cb66cda1609e

                      SHA1

                      51eb7a254a33d05edf188ded653005dc82de8a46

                      SHA256

                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                      SHA512

                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                    • C:\Users\Admin\Desktop\msg\m_korean.wnry

                      Filesize

                      89KB

                      MD5

                      6735cb43fe44832b061eeb3f5956b099

                      SHA1

                      d636daf64d524f81367ea92fdafa3726c909bee1

                      SHA256

                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                      SHA512

                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                    • C:\Users\Admin\Desktop\msg\m_latvian.wnry

                      Filesize

                      40KB

                      MD5

                      c33afb4ecc04ee1bcc6975bea49abe40

                      SHA1

                      fbea4f170507cde02b839527ef50b7ec74b4821f

                      SHA256

                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                      SHA512

                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                    • C:\Users\Admin\Desktop\msg\m_norwegian.wnry

                      Filesize

                      36KB

                      MD5

                      ff70cc7c00951084175d12128ce02399

                      SHA1

                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                      SHA256

                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                      SHA512

                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                    • C:\Users\Admin\Desktop\msg\m_polish.wnry

                      Filesize

                      38KB

                      MD5

                      e79d7f2833a9c2e2553c7fe04a1b63f4

                      SHA1

                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                      SHA256

                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                      SHA512

                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                    • C:\Users\Admin\Desktop\msg\m_portuguese.wnry

                      Filesize

                      37KB

                      MD5

                      fa948f7d8dfb21ceddd6794f2d56b44f

                      SHA1

                      ca915fbe020caa88dd776d89632d7866f660fc7a

                      SHA256

                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                      SHA512

                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                    • C:\Users\Admin\Desktop\msg\m_romanian.wnry

                      Filesize

                      50KB

                      MD5

                      313e0ececd24f4fa1504118a11bc7986

                      SHA1

                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                      SHA256

                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                      SHA512

                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                    • C:\Users\Admin\Desktop\msg\m_russian.wnry

                      Filesize

                      46KB

                      MD5

                      452615db2336d60af7e2057481e4cab5

                      SHA1

                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                      SHA256

                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                      SHA512

                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                    • C:\Users\Admin\Desktop\msg\m_slovak.wnry

                      Filesize

                      40KB

                      MD5

                      c911aba4ab1da6c28cf86338ab2ab6cc

                      SHA1

                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                      SHA256

                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                      SHA512

                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                    • C:\Users\Admin\Desktop\msg\m_spanish.wnry

                      Filesize

                      36KB

                      MD5

                      8d61648d34cba8ae9d1e2a219019add1

                      SHA1

                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                      SHA256

                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                      SHA512

                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                    • C:\Users\Admin\Desktop\msg\m_swedish.wnry

                      Filesize

                      37KB

                      MD5

                      c7a19984eb9f37198652eaf2fd1ee25c

                      SHA1

                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                      SHA256

                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                      SHA512

                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                    • C:\Users\Admin\Desktop\msg\m_turkish.wnry

                      Filesize

                      41KB

                      MD5

                      531ba6b1a5460fc9446946f91cc8c94b

                      SHA1

                      cc56978681bd546fd82d87926b5d9905c92a5803

                      SHA256

                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                      SHA512

                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                    • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry

                      Filesize

                      91KB

                      MD5

                      8419be28a0dcec3f55823620922b00fa

                      SHA1

                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                      SHA256

                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                      SHA512

                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                    • C:\Users\Admin\Desktop\r.wnry

                      Filesize

                      864B

                      MD5

                      3e0020fc529b1c2a061016dd2469ba96

                      SHA1

                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                      SHA256

                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                      SHA512

                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                    • C:\Users\Admin\Desktop\s.wnry

                      Filesize

                      2.9MB

                      MD5

                      ad4c9de7c8c40813f200ba1c2fa33083

                      SHA1

                      d1af27518d455d432b62d73c6a1497d032f6120e

                      SHA256

                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                      SHA512

                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                    • C:\Users\Admin\Desktop\t.wnry

                      Filesize

                      64KB

                      MD5

                      5dcaac857e695a65f5c3ef1441a73a8f

                      SHA1

                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                      SHA256

                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                      SHA512

                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                    • C:\Users\Admin\Desktop\taskdl.exe

                      Filesize

                      20KB

                      MD5

                      4fef5e34143e646dbf9907c4374276f5

                      SHA1

                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                      SHA256

                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                      SHA512

                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                    • C:\Users\Admin\Desktop\taskse.exe

                      Filesize

                      20KB

                      MD5

                      8495400f199ac77853c53b5a3f278f3e

                      SHA1

                      be5d6279874da315e3080b06083757aad9b32c23

                      SHA256

                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                      SHA512

                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                    • C:\Users\Admin\Desktop\u.wnry

                      Filesize

                      240KB

                      MD5

                      7bf2b57f2a205768755c07f238fb32cc

                      SHA1

                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                      SHA256

                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                      SHA512

                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                    • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.uQcOx6oQ.0-master.zip.part

                      Filesize

                      3.3MB

                      MD5

                      017f199a7a5f1e090e10bbd3e9c885ca

                      SHA1

                      4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                      SHA256

                      761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                      SHA512

                      76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                    • \Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe

                      Filesize

                      3.0MB

                      MD5

                      fe7eb54691ad6e6af77f8a9a0b6de26d

                      SHA1

                      53912d33bec3375153b7e4e68b78d66dab62671a

                      SHA256

                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                      SHA512

                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                    • memory/2128-1203-0x0000000073D50000-0x0000000073D72000-memory.dmp

                      Filesize

                      136KB

                    • memory/2128-1204-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/2128-1201-0x0000000073E10000-0x000000007402C000-memory.dmp

                      Filesize

                      2.1MB

                    • memory/2128-1202-0x0000000073D80000-0x0000000073E02000-memory.dmp

                      Filesize

                      520KB

                    • memory/2128-1200-0x00000000740B0000-0x0000000074132000-memory.dmp

                      Filesize

                      520KB

                    • memory/3244-439-0x0000000010000000-0x0000000010010000-memory.dmp

                      Filesize

                      64KB