Resubmissions

03-08-2024 14:58

240803-scdplawhpk 10

Analysis

  • max time kernel
    299s
  • max time network
    303s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-ja
  • resource tags

    arch:x64arch:x86image:win10-20240404-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    03-08-2024 14:58

General

  • Target

    IMG_7589.mp4

  • Size

    1.8MB

  • MD5

    d64859b2929a128ccc8969a9e3aa9d84

  • SHA1

    c43bab138d56260fb69fc24c0ef17e21fdb97555

  • SHA256

    73fae9bcbf2d9a6e7aa683f9b60d5504e4b02adbe9c015213ea4f13b0f031c64

  • SHA512

    761f2b7b9504c1dde92f1a44ac5c3ada93884252da556e414f78fda0558ebd0b3cffec40246635a81c70d67c64aac9a156a26800416c160679e6cd8a7b25b2ff

  • SSDEEP

    49152:z1+G07DTnPIVt6NjCAcsSfrsmpyvxcBYEscRwwv1QWnTO4apfQc:z1D0DTC69ysSzxyvKBYEXtvKWT5aJ

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 11 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 7 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 28 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\IMG_7589.mp4"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\IMG_7589.mp4"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
        "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Relaunch /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\IMG_7589.mp4"
        3⤵
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:1160
    • C:\Windows\SysWOW64\unregmp2.exe
      "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Windows\System32\unregmp2.exe
        "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        PID:1488
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s upnphost
    1⤵
    • Drops file in Windows directory
    PID:2584
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x3a0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.0.149625300\976498705" -parentBuildID 20221007134813 -prefsHandle 1728 -prefMapHandle 1724 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {20c5d609-cfc4-4bf0-aa36-86f1234c33de} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 1816 1a04a4dce58 gpu
        3⤵
          PID:4088
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.1.1743536007\1384635063" -parentBuildID 20221007134813 -prefsHandle 2160 -prefMapHandle 2156 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad14831d-8de1-4b69-98a6-fabf49a9934e} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 2172 1a04a1f7658 socket
          3⤵
            PID:3224
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.2.884535327\184096256" -childID 1 -isForBrowser -prefsHandle 3076 -prefMapHandle 3112 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9d26006-17be-4cb6-a116-75814d9b7c34} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 2972 1a04e4a7758 tab
            3⤵
              PID:4476
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.3.54671215\347160391" -childID 2 -isForBrowser -prefsHandle 3628 -prefMapHandle 3624 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3bdb010f-3619-48d7-b418-5094d4fb02b3} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 3636 1a03f330858 tab
              3⤵
                PID:3352
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.4.1252957810\977435208" -childID 3 -isForBrowser -prefsHandle 3876 -prefMapHandle 3872 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b667c51a-d44d-45a0-ac81-4d1d3f2498dc} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 3880 1a051878758 tab
                3⤵
                  PID:4316
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.5.1861580374\1125596601" -childID 4 -isForBrowser -prefsHandle 4696 -prefMapHandle 4676 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea61b226-75ad-4759-8047-ca718ec2d1fe} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 4724 1a05368f858 tab
                  3⤵
                    PID:1832
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.6.1810639700\1893247527" -childID 5 -isForBrowser -prefsHandle 4864 -prefMapHandle 4868 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6748dfe2-466e-4931-97be-84eebfb5e945} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 4856 1a05368d458 tab
                    3⤵
                      PID:2680
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.7.1094730831\932035712" -childID 6 -isForBrowser -prefsHandle 5068 -prefMapHandle 5072 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f1d84e3-4da2-4162-b611-c2bb88359f44} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 5056 1a05368f258 tab
                      3⤵
                        PID:3612
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.8.654228893\1566062976" -childID 7 -isForBrowser -prefsHandle 5864 -prefMapHandle 5880 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {80ea9247-3754-420d-9536-3c4c9525c730} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 5280 1a04cb2a858 tab
                        3⤵
                          PID:1028
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.9.541562745\99077136" -childID 8 -isForBrowser -prefsHandle 5780 -prefMapHandle 5404 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4649cbaa-6cf2-42a7-8704-44d8770541a8} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 5880 1a055eec758 tab
                          3⤵
                            PID:6124
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.10.360877127\1001468724" -childID 9 -isForBrowser -prefsHandle 6180 -prefMapHandle 2692 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1328 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c75be6d7-7a1f-4da8-ac8e-72e98c84325e} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 6188 1a056375b58 tab
                            3⤵
                              PID:5668
                        • C:\Windows\System32\IME\SHARED\imebroker.exe
                          C:\Windows\System32\IME\SHARED\imebroker.exe -Embedding
                          1⤵
                            PID:3328
                          • C:\Windows\System32\DataExchangeHost.exe
                            C:\Windows\System32\DataExchangeHost.exe -Embedding
                            1⤵
                              PID:5388
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:5464
                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                1⤵
                                • Suspicious behavior: AddClipboardFormatListener
                                • Suspicious behavior: GetForegroundWindowSpam
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of SetWindowsHookEx
                                PID:5240
                              • C:\Users\Admin\Desktop\WannaCry-main\WannaCry.EXE
                                "C:\Users\Admin\Desktop\WannaCry-main\WannaCry.EXE"
                                1⤵
                                • Drops startup file
                                • Sets desktop wallpaper using registry
                                • System Location Discovery: System Language Discovery
                                PID:2508
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h .
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  • Views/modifies file attributes
                                  PID:1436
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls . /grant Everyone:F /T /C /Q
                                  2⤵
                                  • Modifies file permissions
                                  • System Location Discovery: System Language Discovery
                                  PID:4592
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5956
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c 121951722697319.bat
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5984
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h +s F:\$RECYCLE
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  • Views/modifies file attributes
                                  PID:1880
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5272
                                  • C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\taskhsvc.exe
                                    TaskData\Tor\taskhsvc.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2068
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c start /b @[email protected] vs
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5356
                                  • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5532
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:400
                                      • C:\Windows\SysWOW64\vssadmin.exe
                                        vssadmin delete shadows /all /quiet
                                        5⤵
                                        • System Location Discovery: System Language Discovery
                                        • Interacts with shadow copies
                                        PID:2432
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        wmic shadowcopy delete
                                        5⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4024
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:5264
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5520
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5356
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "svgirwyi764" /t REG_SZ /d "\"C:\Users\Admin\Desktop\WannaCry-main\tasksche.exe\"" /f
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5512
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "svgirwyi764" /t REG_SZ /d "\"C:\Users\Admin\Desktop\WannaCry-main\tasksche.exe\"" /f
                                    3⤵
                                    • Adds Run key to start application
                                    • System Location Discovery: System Language Discovery
                                    • Modifies registry key
                                    PID:5552
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:804
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1364
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1340
                                • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5784
                                • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5348
                                • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:5560
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:744
                              • C:\Users\Public\Desktop\@[email protected]
                                "C:\Users\Public\Desktop\@[email protected]"
                                1⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Sets desktop wallpaper using registry
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:224
                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                "C:\Program Files\VideoLAN\VLC\vlc.exe"
                                1⤵
                                • Modifies registry class
                                • Suspicious behavior: AddClipboardFormatListener
                                • Suspicious behavior: GetForegroundWindowSpam
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of SetWindowsHookEx
                                PID:4596

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                Filesize

                                256KB

                                MD5

                                5eba0ac1b289af2898615778609f483a

                                SHA1

                                c83666bdee08b399ac2184826bd4799559d315c4

                                SHA256

                                25b8cde7428e3b2a129985bd8d20b0c91e286d7f04dfadc23ffdf072c757668e

                                SHA512

                                1b2e0ea91f7e682eeba4a213765a38d3cadeba18dc3934e396f23811f59ec4ff56f578a95b91fcf880adc23356458eec97e0fce76f910bccad2f6d420185a266

                              • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                Filesize

                                1024KB

                                MD5

                                657b5888ef803dcc544f832356d9c870

                                SHA1

                                155b228723998da89b5658aed996a0bcf09512b0

                                SHA256

                                d55ec970d7db6645ac62146624418ec0b76a4359766e29018fa80cfef2eff9b9

                                SHA512

                                6a615ff8baf21a41ef5d5c6a4417289e2ac912815854624a30a9bafea2f9442c952688ce9a2a3f84717d47c8a6182de01131fd3c29058d8e3fbf29b8c45941cd

                              • C:\Users\Admin\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb

                                Filesize

                                68KB

                                MD5

                                2949cf02a4aa7fb610ccd1406a051a2f

                                SHA1

                                94e8f54df9613973025350dc5f381bae026ee684

                                SHA256

                                cf899ad6736dee6a8f0b0b9d139be9cbb3683c08ea3e7b8f9b1c57d0bb0159c0

                                SHA512

                                9ada60dd1d83bffc223d9d7efb255b078e308f83f4ad287d277594948ab00f7cb89abd03a8efe755bb8acb2b56a64648a8c6853ef94b3c4975febdfc5e7d94dc

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                Filesize

                                9KB

                                MD5

                                7050d5ae8acfbe560fa11073fef8185d

                                SHA1

                                5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                SHA256

                                cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                SHA512

                                a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\41E9744F9E982469D3666AD87B0D25CB0E8C22E7

                                Filesize

                                64KB

                                MD5

                                fceb4c31f967a4723b813ab86dd1ebd7

                                SHA1

                                b424f557fab90a8b2d43d3c2c3b05b0f3c9ca0aa

                                SHA256

                                3672016503fda30fbce40ff9cf6f3d033f5885745f899af1ff9ebd4976533d76

                                SHA512

                                863c927acbb4643e6ccc4fad11045eb2dae26aba57b1b598a75ac170c7dbd88adfd08917d18d8b6c64dddbd0bcde378a4dfecaaa1be0932a371b4684b8c26538

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\B47C2290387CA81094036091C984E8DF3E89AE1C

                                Filesize

                                14KB

                                MD5

                                db1d1f3b5f05afc42641426b9a7ceb51

                                SHA1

                                75619e413eaf889ed5ffcd79d68712d34d336931

                                SHA256

                                b77cdc3a3ad6cc5b21b1b94c3e68775e354248068b86970354dc5883288c091d

                                SHA512

                                94886b174e4bb6c461ef43af7d5597fbe8c50080d053394747c71e8c0248d369dff789c244bfbbf97519568ca33e1806b7254d1068723be72f6cc34ebb815ec0

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                442KB

                                MD5

                                85430baed3398695717b0263807cf97c

                                SHA1

                                fffbee923cea216f50fce5d54219a188a5100f41

                                SHA256

                                a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                SHA512

                                06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                8.0MB

                                MD5

                                a01c5ecd6108350ae23d2cddf0e77c17

                                SHA1

                                c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                SHA256

                                345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                SHA512

                                b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                              • C:\Users\Admin\AppData\Local\Temp\wmsetup.log

                                Filesize

                                1KB

                                MD5

                                739192d087a9dbd1b78373d08d17ef78

                                SHA1

                                d2d8090998cdb6a45edf8bb061a5ffdfb721aa9e

                                SHA256

                                091448c7fafa4376cc2087ac172680d6427ce7708e779cb00ce752d16beff7c3

                                SHA512

                                3390243958727c20ecf4e59341b7b37e7a11492410699a6dced2edfef96e336c20c94113943faeee4badf5047c8cb3b778858783382a34c7656792c8f0a06f87

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

                                Filesize

                                1KB

                                MD5

                                a4125ed96457276079a8a8d4d0a3f96f

                                SHA1

                                c705fb5fb00e24decbbce52acc5d38254118edbb

                                SHA256

                                204556758d3d28cb5425a6a88c25f6883bd87a48f1e4418648e33ff198638dbc

                                SHA512

                                03c2e781e8eceece95594be96b32bce68fae184ce9bf8564a2196497769c189999286593e194df0984d3dcb8b1fd056079b1465c9ba0eebfb533f5933af0128b

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms

                                Filesize

                                3KB

                                MD5

                                0f330c13d2d5b83fb81d69140027d826

                                SHA1

                                27c20bd5a642d36709218cafc0d0a98d04e6ec9e

                                SHA256

                                22492319251937dff40366f1587618f459759a8e10b67eaeac3dc3ce0fab1f9f

                                SHA512

                                494ed96b530e3f6b51df7e6cef3745cd249ec97a4684ffe53a577519c517f5208371f233a6e9eb653ab973fa5b7cc7fb41b11da05f3807e5385f2b8f39f6476f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cert9.db

                                Filesize

                                224KB

                                MD5

                                2681daa8a650dd4307af8c56c900d28e

                                SHA1

                                f0a23b655c7557213cdd84f8437fbe20ee39ff1c

                                SHA256

                                18d49e02f1fafc4a8c0c369a0ef1ec4975056fd3c3416bd154cd8f81e29883f5

                                SHA512

                                b765f189c0bf580e4e094728bc4b95ad58db76b25395f2fd0b0de150de4ef1febc85acfd1703cecd98d175820256958d5960adf0669b061631994e8ba4263670

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                2KB

                                MD5

                                d57bb00ad79c6f7974952963de4832e3

                                SHA1

                                0ee01711829d2712f821fc17033f2e21d117fa33

                                SHA256

                                c826d4ccb8a3dd8a1ba1b3eec17f745676761195847ec78b2d0bd87ab6db9c0b

                                SHA512

                                055e4790f62c426db8f13d265ab0c3a6b8ff40a5e32c982fa5f475bf97099ebae3f486f258f07a3ad8c4f539c5b5d8ba2807959f40b69d51ce6225e7252ccb0f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\83d1e8aa-3eb1-44f3-90a4-524ad30070ea

                                Filesize

                                10KB

                                MD5

                                4013f2bb0d884c5ee3d389c64248851d

                                SHA1

                                e2642316d9e6e637bb1d1265074e154887026e4f

                                SHA256

                                fbf9c29d90ab00b11071bb5071a0d4189ece9d91e756946a1574810e51ad9176

                                SHA512

                                7e0a14a234d639e9e5bcc284a24bf04553f131bf691ccb29bb0ca820c45e8995b7b2b5f7f383f6327adce6fec90da384d11cd7f1b25f548bf347ba7611546078

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\87da5df8-ad2f-4e29-bf1a-63e08e24ce50

                                Filesize

                                746B

                                MD5

                                a1aaafbeaa7611fcfabad49030bf5080

                                SHA1

                                fcfe6e5195c099d3c607f7a5a935752129a2275b

                                SHA256

                                a3f56f5e840677ba2ad2e0cafb33a79992d5b6e2905bc9799b45375219650939

                                SHA512

                                2dd24f8f9179f7700ad34cf502560290aed6debfb864ab4067708950a2e9a9931bb3bb6920ae09777107afe3619fd7a7995e228c62234598af45eb6d310a9b05

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                Filesize

                                997KB

                                MD5

                                fe3355639648c417e8307c6d051e3e37

                                SHA1

                                f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                SHA256

                                1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                SHA512

                                8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                3d33cdc0b3d281e67dd52e14435dd04f

                                SHA1

                                4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                SHA256

                                f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                SHA512

                                a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                Filesize

                                479B

                                MD5

                                49ddb419d96dceb9069018535fb2e2fc

                                SHA1

                                62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                SHA256

                                2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                SHA512

                                48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                Filesize

                                372B

                                MD5

                                8be33af717bb1b67fbd61c3f4b807e9e

                                SHA1

                                7cf17656d174d951957ff36810e874a134dd49e0

                                SHA256

                                e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                SHA512

                                6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                Filesize

                                11.8MB

                                MD5

                                33bf7b0439480effb9fb212efce87b13

                                SHA1

                                cee50f2745edc6dc291887b6075ca64d716f495a

                                SHA256

                                8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                SHA512

                                d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                Filesize

                                1KB

                                MD5

                                688bed3676d2104e7f17ae1cd2c59404

                                SHA1

                                952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                SHA256

                                33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                SHA512

                                7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                Filesize

                                1KB

                                MD5

                                937326fead5fd401f6cca9118bd9ade9

                                SHA1

                                4526a57d4ae14ed29b37632c72aef3c408189d91

                                SHA256

                                68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                SHA512

                                b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js

                                Filesize

                                6KB

                                MD5

                                d6fb877ba380178d9a1ce46abc194fa1

                                SHA1

                                d54d331f6df294cdf965846f63c84908b79bf4f2

                                SHA256

                                f11a7a38837465b8d0d675b5ac98d5598ebafce0ccdc46365f5813953e428cd4

                                SHA512

                                bf15c697d4f80eeec65b65adc47765bcc141f586494927ba236410575c396cd3b9c6af89a2d78b14761e8d67942ea40d78be356f3576e273a331941504d64f84

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js

                                Filesize

                                6KB

                                MD5

                                a02760ca056a7aae0469e72611b7a3e0

                                SHA1

                                6e29a43ab8044f273d791bddb08d1ac1e498f39a

                                SHA256

                                98779c99185eb50ee30a94abd1173c44fe066cd7dbab58eea6c653f1cec6d1ab

                                SHA512

                                56fe7cc3aa4cf14dd2fd3a80f2b6f48686c144ccaac82fdba9d39e6eb3b2ae4cd0474bc7435f21290e1d2614fa196c7ea478226d5436e6bc27ecbbcdd779aeed

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js

                                Filesize

                                7KB

                                MD5

                                8fd5d5d6011e57e430ef436d8fcd3451

                                SHA1

                                8efeaba6bba241dcaed50d3530a9e11dec78cdee

                                SHA256

                                fc6aed8212c607cb0fb854a05210ae12888296ccba41a56eef0e7b657609347e

                                SHA512

                                affd7c550368d4f06a1519f5374ccd8461f5b2018fa5432e24d66fd588266c1b3ef1fd23a3c8121d560674cc9a42d9dd7f786a94a002003324294a633a9975be

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js

                                Filesize

                                6KB

                                MD5

                                6b9a07d4f87e5bebed6c0fc8e7e120f7

                                SHA1

                                02a8d10fcdfe4cb9f75a03e8583c6c989357a3c0

                                SHA256

                                0ddb2e5ccbba18e314b9c674c98912ea8d928ff6c1f35bb7356a05ccbf1025aa

                                SHA512

                                b68a73c655f45daf3503df702a2a376047b27d62d6e11173fa2965bbdda617a289bdc3535cce435cbb6688cc6598a564834db33bd3df59f4bd4328c2beb8d70b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js

                                Filesize

                                6KB

                                MD5

                                6b7f964122c2acc7eb230d4a49fed778

                                SHA1

                                0164251d9fad912c18e3b96ceac7cbca14829562

                                SHA256

                                f73f3d2817eddd449b68f685b5c9ad1589c7ed03ad32a7c973ac4dd5fdd7b55a

                                SHA512

                                add8ae922fe153db94e93641cf79b71302a40bc399a733ae91ea769e941d22a86908ba76ea8a0b924b795e1348db7528201c181396e8df893770795f4a5282b3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs.js

                                Filesize

                                6KB

                                MD5

                                0b8a9aa841cfdcb8d8ed1375b93d3c24

                                SHA1

                                5007c532c314ece13d5156da8a5473511186eaef

                                SHA256

                                a9b90cb97fafd57f40f26f3d2965965e7cd6d229078bab856da18ff644b19b5c

                                SHA512

                                3e8f9d5753dcc097ccb2f5b9e28daf73495f704448d780b42e2b7494ddddd6fa5da9735ee829f341a096e8953905b25103b9223b48344153def12682904a6d89

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                5KB

                                MD5

                                657b0e4e0a9507b42e7affa8a387c70c

                                SHA1

                                935b20ad976b69ccf7a9ac545b661bb23fd608e7

                                SHA256

                                d7d6c28508ebfd6b51b478ee3ed9d72eac44fcdb80f2ae736af457ef0dcb07d8

                                SHA512

                                d46eceedc8da5c9b53a86918ba426131558213a7f7f35b2b9fc1c212a86cf25196c9d0f68e241392bf3619ddd445a4a14b0c418bf887fa16408335136445d338

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                7KB

                                MD5

                                870ace3da270109ae46795f2de6166f4

                                SHA1

                                e5c8578f9d53e98740693ff49a5c875d8f0085af

                                SHA256

                                2d4c3d6a5c17fe2700f16038fdbdd6ce43c8a903934e87064187c2d3be3c1131

                                SHA512

                                29d01d54ceb2a31425c4d9aafe928ace7ab32c48c1491d9f78be9bd67e8cfd72da3a07e5c438146e673861cc462e0eedde6b87add025e9dd037add0f810ce423

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                1KB

                                MD5

                                64f32fd978bc5270571e2141c5bdd1d6

                                SHA1

                                3d93ab9b0ad6eac5a45e318297a49d060c94fbad

                                SHA256

                                6cede4d82b5bd91bc853892a2d369ef4d17e7a6f5fc146da207f2eeb1a56777e

                                SHA512

                                52e2328238cfc5b1a4775494723b58e30fd8dd37bc5d2b899a48c71947ceb372b075647c2ceeb4f835a40e1cc050552f4bd414dbe4636ae8913fbc24ed916534

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                7KB

                                MD5

                                de7e7b17e26b4a03009a445ef3b68225

                                SHA1

                                374926b08a491fd51eb8441c8eca06b9c1b75aed

                                SHA256

                                f4ea8378eab561af1dec4a6b4aa15cfbb9a309bcdf12cd0a8201c8a3a0bfcaf0

                                SHA512

                                35c86d22e27eb13e3b657bf7da89b1cf660794dacb421cbb6822251ebf49f22de0a61d6ede4de85bea32e832b48c56468239085be2680cefe6d335a2564c77d5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                184KB

                                MD5

                                e7d901ad03d22078f4c42ecc83c3bd45

                                SHA1

                                13ffe2ced2026e6b99c39a96d006c7832a72ba17

                                SHA256

                                fddee54013f830a84e74dce5679f6e4c3c71b4c5c51ecdf58bcef7e27eba4f17

                                SHA512

                                8e7373116183db845f03c74e28effbe85b53c6c109f0a1a867fc4daa2944c099846644c5b6ecfa6408091d097a08b3f1b8cedcbeffbdcfaa14147f6b76663ec9

                              • C:\Users\Admin\Desktop\WannaCry-main\00000000.res

                                Filesize

                                136B

                                MD5

                                22c16513b939bf4682763706be6cf665

                                SHA1

                                8812713dc194114054e11cc990ee9628373307b6

                                SHA256

                                f900266c55b651e2b599fded3d048780eb47016e3b7863ee94e768de1b41c3ec

                                SHA512

                                265d1b1ef589229a18dbb472e2988669436627e97ea5240ee89434d78328e68c4114e26ec92dc4aad7e352d274193025d3948081a2481e900e3c94e0718a9134

                              • C:\Users\Admin\Desktop\WannaCry-main\121951722697319.bat

                                Filesize

                                346B

                                MD5

                                590929ab1fb36582a3703e3d46491ef8

                                SHA1

                                f7c25c1b798d2000df87383f2d7af189a35ffc81

                                SHA256

                                d6d8d12248f8692483fa560755d49cf5146b33367f003c68b87704b8dffe9a0a

                                SHA512

                                785d50b268eec02c2eb336f8f21c1ee2a1c34633a356afe02feaec54f15f6069f59062f98be92c72a4798a91be6b4b6192d8b002acaf3f4949875ee2f3840505

                              • C:\Users\Admin\Desktop\WannaCry-main\@[email protected]

                                Filesize

                                933B

                                MD5

                                f97d2e6f8d820dbd3b66f21137de4f09

                                SHA1

                                596799b75b5d60aa9cd45646f68e9c0bd06df252

                                SHA256

                                0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                SHA512

                                efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                              • C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\LIBEAY32.dll

                                Filesize

                                3.0MB

                                MD5

                                6ed47014c3bb259874d673fb3eaedc85

                                SHA1

                                c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                SHA256

                                58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                SHA512

                                3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                              • C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\libssp-0.dll

                                Filesize

                                90KB

                                MD5

                                78581e243e2b41b17452da8d0b5b2a48

                                SHA1

                                eaefb59c31cf07e60a98af48c5348759586a61bb

                                SHA256

                                f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                SHA512

                                332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                              • C:\Users\Admin\Desktop\WannaCry-main\TaskData\Tor\tor.exe

                                Filesize

                                3.0MB

                                MD5

                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                SHA1

                                53912d33bec3375153b7e4e68b78d66dab62671a

                                SHA256

                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                SHA512

                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                              • C:\Users\Admin\Desktop\WannaCry-main\b.wnry

                                Filesize

                                1.4MB

                                MD5

                                c17170262312f3be7027bc2ca825bf0c

                                SHA1

                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                SHA256

                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                SHA512

                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                              • C:\Users\Admin\Desktop\WannaCry-main\c.wnry

                                Filesize

                                780B

                                MD5

                                383a85eab6ecda319bfddd82416fc6c2

                                SHA1

                                2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                SHA256

                                079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                SHA512

                                c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_bulgarian.wnry

                                Filesize

                                46KB

                                MD5

                                95673b0f968c0f55b32204361940d184

                                SHA1

                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                SHA256

                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                SHA512

                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_chinese (simplified).wnry

                                Filesize

                                53KB

                                MD5

                                0252d45ca21c8e43c9742285c48e91ad

                                SHA1

                                5c14551d2736eef3a1c1970cc492206e531703c1

                                SHA256

                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                SHA512

                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_chinese (traditional).wnry

                                Filesize

                                77KB

                                MD5

                                2efc3690d67cd073a9406a25005f7cea

                                SHA1

                                52c07f98870eabace6ec370b7eb562751e8067e9

                                SHA256

                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                SHA512

                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_croatian.wnry

                                Filesize

                                38KB

                                MD5

                                17194003fa70ce477326ce2f6deeb270

                                SHA1

                                e325988f68d327743926ea317abb9882f347fa73

                                SHA256

                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                SHA512

                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_czech.wnry

                                Filesize

                                39KB

                                MD5

                                537efeecdfa94cc421e58fd82a58ba9e

                                SHA1

                                3609456e16bc16ba447979f3aa69221290ec17d0

                                SHA256

                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                SHA512

                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_danish.wnry

                                Filesize

                                36KB

                                MD5

                                2c5a3b81d5c4715b7bea01033367fcb5

                                SHA1

                                b548b45da8463e17199daafd34c23591f94e82cd

                                SHA256

                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                SHA512

                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_dutch.wnry

                                Filesize

                                36KB

                                MD5

                                7a8d499407c6a647c03c4471a67eaad7

                                SHA1

                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                SHA256

                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                SHA512

                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_english.wnry

                                Filesize

                                36KB

                                MD5

                                fe68c2dc0d2419b38f44d83f2fcf232e

                                SHA1

                                6c6e49949957215aa2f3dfb72207d249adf36283

                                SHA256

                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                SHA512

                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_filipino.wnry

                                Filesize

                                36KB

                                MD5

                                08b9e69b57e4c9b966664f8e1c27ab09

                                SHA1

                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                SHA256

                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                SHA512

                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_finnish.wnry

                                Filesize

                                37KB

                                MD5

                                35c2f97eea8819b1caebd23fee732d8f

                                SHA1

                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                SHA256

                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                SHA512

                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_french.wnry

                                Filesize

                                37KB

                                MD5

                                4e57113a6bf6b88fdd32782a4a381274

                                SHA1

                                0fccbc91f0f94453d91670c6794f71348711061d

                                SHA256

                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                SHA512

                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_german.wnry

                                Filesize

                                36KB

                                MD5

                                3d59bbb5553fe03a89f817819540f469

                                SHA1

                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                SHA256

                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                SHA512

                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_greek.wnry

                                Filesize

                                47KB

                                MD5

                                fb4e8718fea95bb7479727fde80cb424

                                SHA1

                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                SHA256

                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                SHA512

                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_indonesian.wnry

                                Filesize

                                36KB

                                MD5

                                3788f91c694dfc48e12417ce93356b0f

                                SHA1

                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                SHA256

                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                SHA512

                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_italian.wnry

                                Filesize

                                36KB

                                MD5

                                30a200f78498990095b36f574b6e8690

                                SHA1

                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                SHA256

                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                SHA512

                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_japanese.wnry

                                Filesize

                                79KB

                                MD5

                                b77e1221f7ecd0b5d696cb66cda1609e

                                SHA1

                                51eb7a254a33d05edf188ded653005dc82de8a46

                                SHA256

                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                SHA512

                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_korean.wnry

                                Filesize

                                89KB

                                MD5

                                6735cb43fe44832b061eeb3f5956b099

                                SHA1

                                d636daf64d524f81367ea92fdafa3726c909bee1

                                SHA256

                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                SHA512

                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_latvian.wnry

                                Filesize

                                40KB

                                MD5

                                c33afb4ecc04ee1bcc6975bea49abe40

                                SHA1

                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                SHA256

                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                SHA512

                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_norwegian.wnry

                                Filesize

                                36KB

                                MD5

                                ff70cc7c00951084175d12128ce02399

                                SHA1

                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                SHA256

                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                SHA512

                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_polish.wnry

                                Filesize

                                38KB

                                MD5

                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                SHA1

                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                SHA256

                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                SHA512

                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_portuguese.wnry

                                Filesize

                                37KB

                                MD5

                                fa948f7d8dfb21ceddd6794f2d56b44f

                                SHA1

                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                SHA256

                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                SHA512

                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_romanian.wnry

                                Filesize

                                50KB

                                MD5

                                313e0ececd24f4fa1504118a11bc7986

                                SHA1

                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                SHA256

                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                SHA512

                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_russian.wnry

                                Filesize

                                46KB

                                MD5

                                452615db2336d60af7e2057481e4cab5

                                SHA1

                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                SHA256

                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                SHA512

                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_slovak.wnry

                                Filesize

                                40KB

                                MD5

                                c911aba4ab1da6c28cf86338ab2ab6cc

                                SHA1

                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                SHA256

                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                SHA512

                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_spanish.wnry

                                Filesize

                                36KB

                                MD5

                                8d61648d34cba8ae9d1e2a219019add1

                                SHA1

                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                SHA256

                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                SHA512

                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_swedish.wnry

                                Filesize

                                37KB

                                MD5

                                c7a19984eb9f37198652eaf2fd1ee25c

                                SHA1

                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                SHA256

                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                SHA512

                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_turkish.wnry

                                Filesize

                                41KB

                                MD5

                                531ba6b1a5460fc9446946f91cc8c94b

                                SHA1

                                cc56978681bd546fd82d87926b5d9905c92a5803

                                SHA256

                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                SHA512

                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                              • C:\Users\Admin\Desktop\WannaCry-main\msg\m_vietnamese.wnry

                                Filesize

                                91KB

                                MD5

                                8419be28a0dcec3f55823620922b00fa

                                SHA1

                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                SHA256

                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                SHA512

                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                              • C:\Users\Admin\Desktop\WannaCry-main\r.wnry

                                Filesize

                                864B

                                MD5

                                3e0020fc529b1c2a061016dd2469ba96

                                SHA1

                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                SHA256

                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                SHA512

                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                              • C:\Users\Admin\Desktop\WannaCry-main\s.wnry

                                Filesize

                                2.9MB

                                MD5

                                ad4c9de7c8c40813f200ba1c2fa33083

                                SHA1

                                d1af27518d455d432b62d73c6a1497d032f6120e

                                SHA256

                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                SHA512

                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                              • C:\Users\Admin\Desktop\WannaCry-main\t.wnry

                                Filesize

                                64KB

                                MD5

                                5dcaac857e695a65f5c3ef1441a73a8f

                                SHA1

                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                SHA256

                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                SHA512

                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                              • C:\Users\Admin\Desktop\WannaCry-main\taskdl.exe

                                Filesize

                                20KB

                                MD5

                                4fef5e34143e646dbf9907c4374276f5

                                SHA1

                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                SHA256

                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                SHA512

                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                              • C:\Users\Admin\Desktop\WannaCry-main\taskse.exe

                                Filesize

                                20KB

                                MD5

                                8495400f199ac77853c53b5a3f278f3e

                                SHA1

                                be5d6279874da315e3080b06083757aad9b32c23

                                SHA256

                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                SHA512

                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                              • C:\Users\Admin\Desktop\WannaCry-main\u.wnry

                                Filesize

                                240KB

                                MD5

                                7bf2b57f2a205768755c07f238fb32cc

                                SHA1

                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                SHA256

                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                SHA512

                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                              • C:\Users\Admin\Downloads\WannaCry-main.LTP8Tz7Y.zip.part

                                Filesize

                                3.3MB

                                MD5

                                3c7861d067e5409eae5c08fd28a5bea2

                                SHA1

                                44e4b61278544a6a7b8094a0615d3339a8e75259

                                SHA256

                                07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                SHA512

                                c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                              • \Users\Admin\Desktop\WannaCry-main\TaskData\Tor\libevent-2-0-5.dll

                                Filesize

                                702KB

                                MD5

                                90f50a285efa5dd9c7fddce786bdef25

                                SHA1

                                54213da21542e11d656bb65db724105afe8be688

                                SHA256

                                77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                SHA512

                                746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                              • \Users\Admin\Desktop\WannaCry-main\TaskData\Tor\libgcc_s_sjlj-1.dll

                                Filesize

                                510KB

                                MD5

                                73d4823075762ee2837950726baa2af9

                                SHA1

                                ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                SHA256

                                9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                SHA512

                                8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                              • \Users\Admin\Desktop\WannaCry-main\TaskData\Tor\ssleay32.dll

                                Filesize

                                694KB

                                MD5

                                a12c2040f6fddd34e7acb42f18dd6bdc

                                SHA1

                                d7db49f1a9870a4f52e1f31812938fdea89e9444

                                SHA256

                                bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                SHA512

                                fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                              • \Users\Admin\Desktop\WannaCry-main\TaskData\Tor\zlib1.dll

                                Filesize

                                105KB

                                MD5

                                fb072e9f69afdb57179f59b512f828a4

                                SHA1

                                fe71b70173e46ee4e3796db9139f77dc32d2f846

                                SHA256

                                66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                SHA512

                                9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                              • memory/1160-100-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-83-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-94-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-93-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-96-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-88-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-91-0x000000000B8D0000-0x000000000B8E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-89-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-90-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-98-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-109-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-103-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-102-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-101-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-99-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-97-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-104-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-105-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-106-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-107-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-119-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-120-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-118-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-117-0x000000000B8D0000-0x000000000B8E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-114-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-116-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-115-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-111-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-84-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-86-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-85-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-95-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-80-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-81-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-82-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-79-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-78-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-77-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-72-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-74-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-76-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-75-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-73-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-70-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-71-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-69-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-68-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-67-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-66-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-113-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-112-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-110-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-65-0x000000000B8D0000-0x000000000B8E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-108-0x000000000B930000-0x000000000B940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-53-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-49-0x00000000078B0000-0x00000000078C0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-50-0x00000000078B0000-0x00000000078C0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-48-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-47-0x0000000009EC0000-0x0000000009ED0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-46-0x0000000009ED0000-0x0000000009EE0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-42-0x00000000078B0000-0x00000000078C0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-43-0x00000000078B0000-0x00000000078C0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-41-0x00000000078B0000-0x00000000078C0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1160-40-0x00000000078B0000-0x00000000078C0000-memory.dmp

                                Filesize

                                64KB