Analysis

  • max time kernel
    247s
  • max time network
    269s
  • platform
    windows7_x64
  • resource
    win7-20240708-ja
  • resource tags

    arch:x64arch:x86image:win7-20240708-jalocale:ja-jpos:windows7-x64systemwindows
  • submitted
    03-08-2024 16:36

General

  • Target

    hel.txt

  • Size

    119B

  • MD5

    508c8862355296708a0423012dad2351

  • SHA1

    22c718de051d572d55e22b83c478cf39b563d4c4

  • SHA256

    0222cc61c820439a567eea5723d3e3a4395a0d5be62db28f79c7ff5af4383eb1

  • SHA512

    bf0b34c1358f51907fd9208a8ec51900101f7de80ff1485e88625f25f248f7096c86efe2a4d12cb71644c86830620019a8af624811c2e31abda49a1a047002b8

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 29 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\NOTEPAD.EXE
    C:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\hel.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:2708
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef71f9758,0x7fef71f9768,0x7fef71f9778
      2⤵
        PID:2860
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:2
        2⤵
          PID:2576
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1488 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:8
          2⤵
            PID:2620
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1544 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:8
            2⤵
              PID:3020
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2304 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:1
              2⤵
                PID:684
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2316 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:1
                2⤵
                  PID:1836
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3220 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:2
                  2⤵
                    PID:2476
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1448 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:1
                    2⤵
                      PID:2480
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3668 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:8
                      2⤵
                        PID:960
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3724 --field-trial-handle=1348,i,6029143339528096097,2711983374379560018,131072 /prefetch:1
                        2⤵
                          PID:2648
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:3032
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                          1⤵
                            PID:1144
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                              2⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • NTFS ADS
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:876
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.0.1625432238\1097879284" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {12e47ddd-fe67-42b5-a3fe-e927651792cf} 876 "\\.\pipe\gecko-crash-server-pipe.876" 1300 10dde458 gpu
                                3⤵
                                  PID:1028
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.1.1146091727\454883782" -parentBuildID 20221007134813 -prefsHandle 1468 -prefMapHandle 1464 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0032756d-4457-4daf-9246-888a7a5531de} 876 "\\.\pipe\gecko-crash-server-pipe.876" 1480 d72e58 socket
                                  3⤵
                                    PID:1860
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.2.336110321\626947781" -childID 1 -isForBrowser -prefsHandle 2044 -prefMapHandle 2040 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7aa8edb3-affa-40bb-8089-3696dcbc3e66} 876 "\\.\pipe\gecko-crash-server-pipe.876" 2060 1a272a58 tab
                                    3⤵
                                      PID:1408
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.3.186030946\871254149" -childID 2 -isForBrowser -prefsHandle 848 -prefMapHandle 1620 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4a0a11e-5bef-4ffe-a80a-55b18e1823ab} 876 "\\.\pipe\gecko-crash-server-pipe.876" 1704 1a3f6c58 tab
                                      3⤵
                                        PID:2460
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.4.1259617466\1037179224" -childID 3 -isForBrowser -prefsHandle 2764 -prefMapHandle 2756 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c56545c9-1427-40b1-a80c-cfa437e8b2b8} 876 "\\.\pipe\gecko-crash-server-pipe.876" 2780 1cb20858 tab
                                        3⤵
                                          PID:1784
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.5.907580312\722619054" -childID 4 -isForBrowser -prefsHandle 3724 -prefMapHandle 3708 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {be80f08d-2323-4cb5-ac70-f8e2af45e763} 876 "\\.\pipe\gecko-crash-server-pipe.876" 3768 1f83d858 tab
                                          3⤵
                                            PID:2252
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.6.1076023537\1879719539" -childID 5 -isForBrowser -prefsHandle 3876 -prefMapHandle 3880 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1049999a-7860-42ab-bc7d-aa338c83429e} 876 "\\.\pipe\gecko-crash-server-pipe.876" 3864 2088f258 tab
                                            3⤵
                                              PID:2396
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.7.786432553\1399566405" -childID 6 -isForBrowser -prefsHandle 4052 -prefMapHandle 4056 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a25f2dd6-5e91-4e88-8625-87d71c858f18} 876 "\\.\pipe\gecko-crash-server-pipe.876" 4040 20890d58 tab
                                              3⤵
                                                PID:2776
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.8.412003226\985688017" -childID 7 -isForBrowser -prefsHandle 4312 -prefMapHandle 4348 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f84cba69-317b-4d91-b7ba-3c70527e1a08} 876 "\\.\pipe\gecko-crash-server-pipe.876" 3576 23594a58 tab
                                                3⤵
                                                  PID:2560
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.9.1950899376\2027057171" -childID 8 -isForBrowser -prefsHandle 4440 -prefMapHandle 4444 -prefsLen 26836 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3041ff0e-696d-4958-a8a2-c49641065391} 876 "\\.\pipe\gecko-crash-server-pipe.876" 4416 1e321958 tab
                                                  3⤵
                                                    PID:1340
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.10.1624402319\1824977571" -childID 9 -isForBrowser -prefsHandle 3988 -prefMapHandle 3872 -prefsLen 26836 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {063f16d5-edd4-4f30-9239-f8ad6c329bc3} 876 "\\.\pipe\gecko-crash-server-pipe.876" 3980 20891f58 tab
                                                    3⤵
                                                      PID:3324
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.11.1360912678\1350756904" -parentBuildID 20221007134813 -prefsHandle 4476 -prefMapHandle 4460 -prefsLen 26836 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {134e987f-e800-4ce9-b687-31c2d66c6613} 876 "\\.\pipe\gecko-crash-server-pipe.876" 4524 23890158 rdd
                                                      3⤵
                                                        PID:3772
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.12.315297607\862937523" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 2784 -prefMapHandle 4476 -prefsLen 26836 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40844613-d948-40ef-bc64-5d1d9a683a83} 876 "\\.\pipe\gecko-crash-server-pipe.876" 4284 2386f058 utility
                                                        3⤵
                                                          PID:3876
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.13.1035004461\2059641099" -childID 10 -isForBrowser -prefsHandle 3544 -prefMapHandle 4412 -prefsLen 26836 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2cce19f3-989a-4a2f-887b-a0f7dbccccce} 876 "\\.\pipe\gecko-crash-server-pipe.876" 3916 24659558 tab
                                                          3⤵
                                                            PID:4088
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="876.14.34158799\1759654131" -childID 11 -isForBrowser -prefsHandle 1804 -prefMapHandle 1940 -prefsLen 26836 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {551163e4-9456-4ff4-ac42-6ebac9802bff} 876 "\\.\pipe\gecko-crash-server-pipe.876" 2376 24659e58 tab
                                                            3⤵
                                                              PID:4048
                                                        • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                          "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                          1⤵
                                                          • Drops startup file
                                                          • Loads dropped DLL
                                                          • Sets desktop wallpaper using registry
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3800
                                                          • C:\Windows\SysWOW64\attrib.exe
                                                            attrib +h .
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Views/modifies file attributes
                                                            PID:3960
                                                          • C:\Windows\SysWOW64\icacls.exe
                                                            icacls . /grant Everyone:F /T /C /Q
                                                            2⤵
                                                            • Modifies file permissions
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3968
                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:3200
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c 269381722703062.bat
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2356
                                                            • C:\Windows\SysWOW64\cscript.exe
                                                              cscript.exe //nologo m.vbs
                                                              3⤵
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2820
                                                          • C:\Windows\SysWOW64\attrib.exe
                                                            attrib +h +s F:\$RECYCLE
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Views/modifies file attributes
                                                            PID:3952
                                                          • C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3712
                                                            • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                              TaskData\Tor\taskhsvc.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3004
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c start /b @[email protected] vs
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3716
                                                            • C:\Users\Admin\Desktop\@[email protected]
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2248
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3892
                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                  vssadmin delete shadows /all /quiet
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Interacts with shadow copies
                                                                  PID:3912
                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                  wmic shadowcopy delete
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3948
                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:3168
                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:3060
                                                          • C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Sets desktop wallpaper using registry
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:760
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "exmpfvgynhzzzhy763" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2788
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "exmpfvgynhzzzhy763" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                              3⤵
                                                              • Adds Run key to start application
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies registry key
                                                              PID:2028
                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1480
                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1760
                                                          • C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3148
                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2720
                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1164
                                                          • C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2100
                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2756
                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2820
                                                          • C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3096
                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1708
                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:4024
                                                          • C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3716
                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                              PID:2676
                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                              2⤵
                                                                PID:496
                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                taskdl.exe
                                                                2⤵
                                                                  PID:1480
                                                                • C:\Users\Admin\Desktop\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                  2⤵
                                                                    PID:1624
                                                                • C:\Windows\system32\vssvc.exe
                                                                  C:\Windows\system32\vssvc.exe
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3936

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                  Filesize

                                                                  342B

                                                                  MD5

                                                                  65e3dc68777821d628f4d49d3dc9e18e

                                                                  SHA1

                                                                  cd09387f2afe1210c35d8c2b683386505bff7e74

                                                                  SHA256

                                                                  26d1783b06e370670c354dd6f650f1f5f6cf9a29ba8aef0fec03e144bb538756

                                                                  SHA512

                                                                  23b0e0e5376acbe157909ae79bd6925df086c7660fb03638a6b90ff2a3b3c399cd9bc322990e3c29eeb59b6dde3c2d4c16df9804914b0b425c29eb7a5e5d6c89

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                  Filesize

                                                                  342B

                                                                  MD5

                                                                  a4369c6457b912cc25a868a2226e8503

                                                                  SHA1

                                                                  a66eceb90c3e74d1731cec1f0b87fed66dfe9ced

                                                                  SHA256

                                                                  dfcb260ce12c4232bb251dc0464d4237e8fd0268dc0a30275589b6efe50412cd

                                                                  SHA512

                                                                  faede037a13ad15abc91f81f7c51fecc2fe30b24c77af3c3e8653c4c95d193f7f05799dabb364d1aee0669ce4ec219dd689842de8241b8622c5ab961dfad2ef1

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                  Filesize

                                                                  342B

                                                                  MD5

                                                                  2fcabf338ed45e5c22f9db57f53fa5ec

                                                                  SHA1

                                                                  519697fc79365c734a6ab828fc439bc8c9ce3255

                                                                  SHA256

                                                                  fdb407d5be550ddb686cc9694d8e96e535851d403611af79667b656fcb3a482e

                                                                  SHA512

                                                                  e5bfe32a8109c3f17f790a35ab770866ff7ab4961dd55a81e616a6f970f958404abee5339f1303d48d80c00de9f43b0f8b462be9000265b3195c3f81b9d9b951

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                  Filesize

                                                                  342B

                                                                  MD5

                                                                  548d0eee9abd3d336b4e35ae07a524a6

                                                                  SHA1

                                                                  2dfb343e47997575db5bfbc442123e57159c4b92

                                                                  SHA256

                                                                  7e60d8d841903371f12b130110ed562c17dc4cb7cfe636198e02e75027abf393

                                                                  SHA512

                                                                  8b59f8846d145c8789c81e62851201a4dd130eb88f37d0d625bf043539ad9861a59518db5b70800922f0316b03945abaddebe1ab5a267ffa72617223485019cf

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\6f27c9f1-0922-4b2e-b87a-1cb0502cb60c.tmp

                                                                  Filesize

                                                                  311KB

                                                                  MD5

                                                                  81f53c20a3b7135999baca5717ae8665

                                                                  SHA1

                                                                  c3fc6440deee6bd0201f7962fe92cf9bac1ff1fa

                                                                  SHA256

                                                                  aa7abb01a2f6f1b73267f18c807bb18cf806cc61e148be8e31c314bb4e621a8f

                                                                  SHA512

                                                                  a95c3f615d77289347c50ca5f5014708a777524b7678db5cb47b085a5f2d2f6b906d279a2552e6995b4ae694c0c8d03b3552a48594004f94fe6f78b0cf499538

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  aefd77f47fb84fae5ea194496b44c67a

                                                                  SHA1

                                                                  dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                  SHA256

                                                                  4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                  SHA512

                                                                  b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                  Filesize

                                                                  264KB

                                                                  MD5

                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                  SHA1

                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                  SHA256

                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                  SHA512

                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  b34b47a79b1265b3d7e1e7a2e3650d31

                                                                  SHA1

                                                                  b3a8942e8822c498e70505de3d3304cc9d42a1aa

                                                                  SHA256

                                                                  60aca7c82c186032391470dd166b8d8de2fc5037832860488ceea98c9152375e

                                                                  SHA512

                                                                  7dc1ef792de24b2d36f278b942a63e10662254c2ebdc6780158635722d900fc0cf208efca63aed90da72a7d290d297693e1dc5078d50cfd7a37ca5d490515102

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  18e723571b00fb1694a3bad6c78e4054

                                                                  SHA1

                                                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                  SHA256

                                                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                  SHA512

                                                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  311KB

                                                                  MD5

                                                                  9132578607d5664bf1c9c1e61a289821

                                                                  SHA1

                                                                  5f2b171c0f1b6b53cf808ddca574303f41ca87b3

                                                                  SHA256

                                                                  9e2ffce402e3dbb7d0b6594de9489694ceeae6487b4c5d91bf20f8445f8e8ecc

                                                                  SHA512

                                                                  3eed855c5bfbd826cf59577694990133bf401af27ebcdf8ecb411a0e202b8293673f822397644f732aff2947860fd0c3462ad1bd26a506184dabb96935007eb1

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt

                                                                  Filesize

                                                                  4B

                                                                  MD5

                                                                  f48f923a53c6e2c074b0a60bb9c9b811

                                                                  SHA1

                                                                  7fbcc89c195a050f7969ff45373e785513c63ed8

                                                                  SHA256

                                                                  bee49a563fb4bddf9c2ee9e9f62366e4806f5e80da5be9c9afacb3f54a452feb

                                                                  SHA512

                                                                  71735ba4a524b0c3db158dece932e4a8144d3666b40ff886e1765184d3cf687e9b7a6ebe34e95342c921325217e2a1cef44ca5d90698d4dd6e5696b91de3b52e

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\39ptzwfm.default-release\activity-stream.discovery_stream.json.tmp

                                                                  Filesize

                                                                  30KB

                                                                  MD5

                                                                  4e509c16ec749f781d8de59789b5638e

                                                                  SHA1

                                                                  8afbd55e177757facae26e599ee50cf822e39b47

                                                                  SHA256

                                                                  d695479815b55b97a8f161712dadf76b9e1ccf6aac7eb24da0b26a722a65dfd6

                                                                  SHA512

                                                                  6b7358c4c7d59b94a7de996c615f6b23f75de53586fa65485f014df29a6b8f3f362748abd39e31547e462a24559c96071a9eeaae0f9aaa25247f1af1c1ea5898

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\39ptzwfm.default-release\cache2\entries\25ABFFBD3350464574206F51A623A118CF97575F

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  63d32bdbae9e8437d384d153583d4b02

                                                                  SHA1

                                                                  5b928ea8beb7fe50260d1f41422c1dc149d4a282

                                                                  SHA256

                                                                  ea0ada66706752b71f57124c879aee71f900619d786347db91af681c2718a834

                                                                  SHA512

                                                                  164b052e66195d3d687be562a6694a0eb4da15f65791d34f5672ab0858439f2ad9a3e3fc44a9a5e7fc893ba04d9242039dd47dd16018c5784deb0a21e16ddd7d

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\39ptzwfm.default-release\cache2\entries\B47C2290387CA81094036091C984E8DF3E89AE1C

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  8bb97036a55cb120f7101683fc3faa65

                                                                  SHA1

                                                                  eb58fe629bfd94a51ff4b20a9c162a7bc50b6407

                                                                  SHA256

                                                                  84fad2a9b5dc34c7392eb3a627d0592dd48d3c856f2640fedeba6bc3a75ce9e1

                                                                  SHA512

                                                                  7b5f04d090bf89239a955df4fe68af105b4ff9a6e8516cf711ed8c1bc9a6e6e1973f2a909ae5bbe294c7356082452ae0595b45e10a864040c8ee9ac4761ace9a

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\39ptzwfm.default-release\cache2\entries\CEAA45F9786010FB50033008C8BB7D7980F713C9

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  ab7ba6d7ce128e49f7604571a7078ddc

                                                                  SHA1

                                                                  25c33ae29b86972debc81f4e4dd1499a512485e3

                                                                  SHA256

                                                                  3d5e612c750579ff7dd6a4da10818782dd7e3ec206835bd6d21c409524b51510

                                                                  SHA512

                                                                  7a0089a9898b841a595a95f1c7bab8104703dae3803ac0623fd4913b89d0bf05544230af4c73e530070dc84f5420cfa908693265bab2dcc250954ba195f9215d

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\39ptzwfm.default-release\thumbnails\6721e571b8c8b5954a42198af9f1d571.png

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  544528be8d7679e28d30d901e53018fd

                                                                  SHA1

                                                                  02b45394770f9c913cbaca69e6276cff1da784a7

                                                                  SHA256

                                                                  b8b85f5da3a234bc7b729fc112586df310c250e8f947bdb6bbf0b2f069d738ac

                                                                  SHA512

                                                                  2c9f63f43551d3a542ea664757f13301f42bf69d9f4f816f7cd392abad81f077813da5a989a6292f3d6791319d6ee87be9da94c9e056694b3a92db8fc0a6d897

                                                                • C:\Users\Admin\AppData\Local\Temp\Cab670F.tmp

                                                                  Filesize

                                                                  70KB

                                                                  MD5

                                                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                                                  SHA1

                                                                  1723be06719828dda65ad804298d0431f6aff976

                                                                  SHA256

                                                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                  SHA512

                                                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                • C:\Users\Admin\AppData\Local\Temp\Tar6721.tmp

                                                                  Filesize

                                                                  181KB

                                                                  MD5

                                                                  4ea6026cf93ec6338144661bf1202cd1

                                                                  SHA1

                                                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                  SHA256

                                                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                  SHA512

                                                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                                                  Filesize

                                                                  21KB

                                                                  MD5

                                                                  9a602e58b25c7f0b18c2751ffa25b0aa

                                                                  SHA1

                                                                  178ffdf008c26264471785327184bd83abfff27e

                                                                  SHA256

                                                                  bc5844b52a7a4a751e526a0a81edee622e9063e79ad3ceb15b5a8f899fffd9e9

                                                                  SHA512

                                                                  ff23c71fca87aff16b226f0ee5a50aba081fd4309165198a19c98e5514b249f9f849993c07fab6e0bbaf92ce591462e9888e093e163ce5d0be79e56f3ac22008

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\cert9.db

                                                                  Filesize

                                                                  224KB

                                                                  MD5

                                                                  de37257f4d2ce326d59d6b0fa0832b93

                                                                  SHA1

                                                                  c0481c933f97ad001d46dcdadb75d43195ef5161

                                                                  SHA256

                                                                  e38a6a9d52c0b2a5ca894445eecbd5ba4dd5fd4226072016b90868b5f9f8e3d3

                                                                  SHA512

                                                                  1e86447d587fa1964b8e318466057046d3ebe04e72477876888214a0c590468140f7e7b79262a0d5cd87db98da3ac47f0964a05680bb11572164cc933830e792

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\datareporting\glean\db\data.safe.bin

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  ed8b1512daaa4cd00c8f410535ce17a6

                                                                  SHA1

                                                                  d8e8530f76e7734913f01e93342472e336de1c73

                                                                  SHA256

                                                                  7a61809c024a9b37899fa57143549a16399871a8663873d5024e787bbd4fb9ab

                                                                  SHA512

                                                                  43254942cc8f25d38b6ab82f74195dd4a75357124ce5c6e400f8b0af0b7a57b4e40631b15c959bc1abe7b85e1bc25f4d44846403722ecc9493798f09feb261ad

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\datareporting\glean\pending_pings\13ddff25-1beb-4702-ba5f-8b4c810402cb

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  8cd9987886ca35951428bc9e9843789a

                                                                  SHA1

                                                                  c340a34c26ea6d37d2a0f8ae230fbed289ee5174

                                                                  SHA256

                                                                  9a49c60bb592d1a814534f1be490071f931d71521b53d65f3b418fd0de0720d5

                                                                  SHA512

                                                                  b72f77386d006573a55a1e39ab36ea2562dd23f670b9db94d7c6a4be02a3ddf717e39637037b7ca7eed61223161434cb581c80df7f6698f036619c767b947db3

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\datareporting\glean\pending_pings\c6d0cfed-dd9d-47f9-a9a4-5420172de7d9

                                                                  Filesize

                                                                  745B

                                                                  MD5

                                                                  03f1d9b1827ea55aa3c783b952b63b2f

                                                                  SHA1

                                                                  2b2ee3e91a5d1f7b874f14428ca0bb12a0416b6d

                                                                  SHA256

                                                                  5d6e7b8c2451581af78ae44055f6131a067401e278508335d6bff39d51fa84a9

                                                                  SHA512

                                                                  a2578d76876b389b018ef98eeba9329544f71ae9cf19ab7c48f0bcd2dc60a68a0ed3fba73367095958145bf5ad215831f457af48459a9bb955e22a08238c5f0c

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\prefs-1.js

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  09cd86353a9070399dd99771976fcdd7

                                                                  SHA1

                                                                  212bcabaa025f75e69059c0e62d5f31d8ce6a2e2

                                                                  SHA256

                                                                  8436b3bfdb0a51badddb98a46854b40d58f50fb745f715f18d16ad83f66469dd

                                                                  SHA512

                                                                  22bfba72ec6cbbf8b52c3735d63940037c46137faaa1fd8f7c96f21b090b20f1e0313bee2bc1f198a059a6df66b585034a0dcee811b9c27c37c7528a186c2e68

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\prefs-1.js

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  22abcd5fdd42c10ff305c691ca522fcf

                                                                  SHA1

                                                                  64ebb4d786aa8ad7cf8a827876e4e35aab4ef26d

                                                                  SHA256

                                                                  af7e2935c7860c73182be9c7f821a67f52740409027a8de79cf235a98d4c28c5

                                                                  SHA512

                                                                  c925e17057308c524202562c590fe38e1227c3e07d859ee38bbb60cb319516dae54486f442fd849359509a2c2f383d9d6e4188f84f643936a42cf73b350d9d2b

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\sessionstore-backups\recovery.jsonlz4

                                                                  Filesize

                                                                  9KB

                                                                  MD5

                                                                  99383d78bd7acafc1801ba1df6a1d928

                                                                  SHA1

                                                                  984f12b3396be60d824cb93fff32d62cd986ee11

                                                                  SHA256

                                                                  545e7010eb08304252647d9087e023f7a30d3bd362134614d214ecd6e8ad1cfe

                                                                  SHA512

                                                                  540d79edd2e3418336a6c7fc42886a5afaed8160cf57a378a508df19701307cca4880c3e264be1a0e81ccaefdc701321a185561c32e5742f4c43a4afc30ebf3d

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\sessionstore-backups\recovery.jsonlz4

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  2bd0075fb32c618db0951f5f5288dd8e

                                                                  SHA1

                                                                  7cdce62faea5a0c3852eea6c8f6a1a97fdb66cdb

                                                                  SHA256

                                                                  ea5640711c26eab7085dd2aebecc12c28920ab231d5fb72828c7112e1619e64a

                                                                  SHA512

                                                                  49fe476bf3e01b75e4f4189c44fc7f1a5a709064d8eaf516be60bd0cace78626ab7c1fa5286cce43b9e4baa985b021259e3fc0994ded0f736c5a2f5c112f1b76

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\sessionstore-backups\recovery.jsonlz4

                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  d198ce9d98bba0e5ad8db47c0de362d0

                                                                  SHA1

                                                                  1c208340d01b80244627222b88015dacb1f51921

                                                                  SHA256

                                                                  fc95478a03a6a946f8db4b8e1484d2e7cdddb75fde8d1630848b9db8af12655e

                                                                  SHA512

                                                                  7472b6433c996071f649c275581c990e5a1ecc847ba61e00d5fb751d1dfbfbdee60778529008971cd2c74fe2b9c7fd3abcc31b089e543418a8cce6835697929d

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\sessionstore-backups\recovery.jsonlz4

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  de48e25b5d898d0734cfee5bbf5223e0

                                                                  SHA1

                                                                  55aca295ee23251f01552c145816ed6a70369115

                                                                  SHA256

                                                                  badcca88e17cf861bf13834ecb55b033053e96bbe84b09bde6460e4db2e6cf68

                                                                  SHA512

                                                                  c915b0b8c9cce2bc438aad7c595fe98692f52f11019881936b16310d249be9de4b492772fa13a6d259c7413ebf9d6d8cf5994d97ed783e1f4741a78f77359709

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\sessionstore-backups\recovery.jsonlz4

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  75b7be94738737d07917a8f791815016

                                                                  SHA1

                                                                  766f8ad0667c53cba214a18f89fe13368ee661b7

                                                                  SHA256

                                                                  0e220f4c78662a201268cccfb4e42bf5d812e1f60f465bf587becd540e4822b9

                                                                  SHA512

                                                                  5e289a5b849d7d44d4dc8990d1ac6b44530407586c72b3824b468c05c45c017b6c61a67d7c26b041094ac7a6784edd89d91d2141f4e867f4ed3ffeb806caf4a0

                                                                • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                  Filesize

                                                                  19.9MB

                                                                  MD5

                                                                  f07569ccad12565ab3caaea2ab634a17

                                                                  SHA1

                                                                  fdb395f5b5f53660957425633594e917ff04880d

                                                                  SHA256

                                                                  39693a31e9aab88194f18fdc5777b6cbe7464920ad232a58f33441ca28cecf9e

                                                                  SHA512

                                                                  dd909b745fa52ce219ebabaa8069f001e3cbaf47ab07206a9ddccb102ab2d71d61578c86e28d2a65c52c4e8a37e63bfcc995a6432c1a6b4a3dfaa4d894c8d569

                                                                • C:\Users\Admin\Desktop\269381722703062.bat

                                                                  Filesize

                                                                  318B

                                                                  MD5

                                                                  b741d0951bc2d29318d75208913ea377

                                                                  SHA1

                                                                  a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                                                  SHA256

                                                                  595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                                                  SHA512

                                                                  bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                                                • C:\Users\Admin\Desktop\@[email protected]

                                                                  Filesize

                                                                  933B

                                                                  MD5

                                                                  f97d2e6f8d820dbd3b66f21137de4f09

                                                                  SHA1

                                                                  596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                  SHA256

                                                                  0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                  SHA512

                                                                  efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                • C:\Users\Admin\Desktop\@[email protected]

                                                                  Filesize

                                                                  472B

                                                                  MD5

                                                                  29584a140718b71fa0dc309072aa932d

                                                                  SHA1

                                                                  dc9ea26d5e0904dede81a5fa479977f137a35096

                                                                  SHA256

                                                                  f243804854bb02169de43cbea903dde2d3a57db6ac2efabd1a70dc8615bff4aa

                                                                  SHA512

                                                                  1527061a6de6814c5768c39ee10561521ee586df5a216c6b915890b15cc3c6c4abb2502b5a659bc33e40e9dc85d0e18c4cd6f372c6ad5efe1724e078086fb660

                                                                • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe

                                                                  Filesize

                                                                  3.0MB

                                                                  MD5

                                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                  SHA1

                                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                                  SHA256

                                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                  SHA512

                                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                • C:\Users\Admin\Desktop\b.wnry

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  c17170262312f3be7027bc2ca825bf0c

                                                                  SHA1

                                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                  SHA256

                                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                  SHA512

                                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                • C:\Users\Admin\Desktop\c.wnry

                                                                  Filesize

                                                                  780B

                                                                  MD5

                                                                  383a85eab6ecda319bfddd82416fc6c2

                                                                  SHA1

                                                                  2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                  SHA256

                                                                  079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                  SHA512

                                                                  c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                • C:\Users\Admin\Desktop\m.vbs

                                                                  Filesize

                                                                  197B

                                                                  MD5

                                                                  94bdc24abf89cb36e00816911e6ae19e

                                                                  SHA1

                                                                  87335eea1d8eb1d70e715cc88daf248bb1f83021

                                                                  SHA256

                                                                  e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                                                                  SHA512

                                                                  3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

                                                                • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                                                                  Filesize

                                                                  46KB

                                                                  MD5

                                                                  95673b0f968c0f55b32204361940d184

                                                                  SHA1

                                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                  SHA256

                                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                  SHA512

                                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                                                                  Filesize

                                                                  53KB

                                                                  MD5

                                                                  0252d45ca21c8e43c9742285c48e91ad

                                                                  SHA1

                                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                                  SHA256

                                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                  SHA512

                                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                                                                  Filesize

                                                                  77KB

                                                                  MD5

                                                                  2efc3690d67cd073a9406a25005f7cea

                                                                  SHA1

                                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                                  SHA256

                                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                  SHA512

                                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                                                                  Filesize

                                                                  38KB

                                                                  MD5

                                                                  17194003fa70ce477326ce2f6deeb270

                                                                  SHA1

                                                                  e325988f68d327743926ea317abb9882f347fa73

                                                                  SHA256

                                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                  SHA512

                                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                • C:\Users\Admin\Desktop\msg\m_czech.wnry

                                                                  Filesize

                                                                  39KB

                                                                  MD5

                                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                                  SHA1

                                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                                  SHA256

                                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                  SHA512

                                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                • C:\Users\Admin\Desktop\msg\m_danish.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                                  SHA1

                                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                                  SHA256

                                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                  SHA512

                                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  7a8d499407c6a647c03c4471a67eaad7

                                                                  SHA1

                                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                  SHA256

                                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                  SHA512

                                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                • C:\Users\Admin\Desktop\msg\m_english.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                                                  SHA1

                                                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                                                  SHA256

                                                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                  SHA512

                                                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  08b9e69b57e4c9b966664f8e1c27ab09

                                                                  SHA1

                                                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                  SHA256

                                                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                  SHA512

                                                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  35c2f97eea8819b1caebd23fee732d8f

                                                                  SHA1

                                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                  SHA256

                                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                  SHA512

                                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                • C:\Users\Admin\Desktop\msg\m_french.wnry

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  4e57113a6bf6b88fdd32782a4a381274

                                                                  SHA1

                                                                  0fccbc91f0f94453d91670c6794f71348711061d

                                                                  SHA256

                                                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                  SHA512

                                                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                • C:\Users\Admin\Desktop\msg\m_german.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  3d59bbb5553fe03a89f817819540f469

                                                                  SHA1

                                                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                  SHA256

                                                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                  SHA512

                                                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                • C:\Users\Admin\Desktop\msg\m_greek.wnry

                                                                  Filesize

                                                                  47KB

                                                                  MD5

                                                                  fb4e8718fea95bb7479727fde80cb424

                                                                  SHA1

                                                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                  SHA256

                                                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                  SHA512

                                                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  3788f91c694dfc48e12417ce93356b0f

                                                                  SHA1

                                                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                  SHA256

                                                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                  SHA512

                                                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                • C:\Users\Admin\Desktop\msg\m_italian.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  30a200f78498990095b36f574b6e8690

                                                                  SHA1

                                                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                  SHA256

                                                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                  SHA512

                                                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                • C:\Users\Admin\Desktop\msg\m_japanese.wnry

                                                                  Filesize

                                                                  79KB

                                                                  MD5

                                                                  b77e1221f7ecd0b5d696cb66cda1609e

                                                                  SHA1

                                                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                                                  SHA256

                                                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                  SHA512

                                                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                • C:\Users\Admin\Desktop\msg\m_korean.wnry

                                                                  Filesize

                                                                  89KB

                                                                  MD5

                                                                  6735cb43fe44832b061eeb3f5956b099

                                                                  SHA1

                                                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                                                  SHA256

                                                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                  SHA512

                                                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                • C:\Users\Admin\Desktop\msg\m_latvian.wnry

                                                                  Filesize

                                                                  40KB

                                                                  MD5

                                                                  c33afb4ecc04ee1bcc6975bea49abe40

                                                                  SHA1

                                                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                  SHA256

                                                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                  SHA512

                                                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                • C:\Users\Admin\Desktop\msg\m_norwegian.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  ff70cc7c00951084175d12128ce02399

                                                                  SHA1

                                                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                  SHA256

                                                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                  SHA512

                                                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                • C:\Users\Admin\Desktop\msg\m_polish.wnry

                                                                  Filesize

                                                                  38KB

                                                                  MD5

                                                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                  SHA1

                                                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                  SHA256

                                                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                  SHA512

                                                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                • C:\Users\Admin\Desktop\msg\m_portuguese.wnry

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                                                  SHA1

                                                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                  SHA256

                                                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                  SHA512

                                                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                • C:\Users\Admin\Desktop\msg\m_romanian.wnry

                                                                  Filesize

                                                                  50KB

                                                                  MD5

                                                                  313e0ececd24f4fa1504118a11bc7986

                                                                  SHA1

                                                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                  SHA256

                                                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                  SHA512

                                                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                • C:\Users\Admin\Desktop\msg\m_russian.wnry

                                                                  Filesize

                                                                  46KB

                                                                  MD5

                                                                  452615db2336d60af7e2057481e4cab5

                                                                  SHA1

                                                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                  SHA256

                                                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                  SHA512

                                                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                • C:\Users\Admin\Desktop\msg\m_slovak.wnry

                                                                  Filesize

                                                                  40KB

                                                                  MD5

                                                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                                                  SHA1

                                                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                  SHA256

                                                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                  SHA512

                                                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                • C:\Users\Admin\Desktop\msg\m_spanish.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  8d61648d34cba8ae9d1e2a219019add1

                                                                  SHA1

                                                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                  SHA256

                                                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                  SHA512

                                                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                • C:\Users\Admin\Desktop\msg\m_swedish.wnry

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  c7a19984eb9f37198652eaf2fd1ee25c

                                                                  SHA1

                                                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                  SHA256

                                                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                  SHA512

                                                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                • C:\Users\Admin\Desktop\msg\m_turkish.wnry

                                                                  Filesize

                                                                  41KB

                                                                  MD5

                                                                  531ba6b1a5460fc9446946f91cc8c94b

                                                                  SHA1

                                                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                                                  SHA256

                                                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                  SHA512

                                                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry

                                                                  Filesize

                                                                  91KB

                                                                  MD5

                                                                  8419be28a0dcec3f55823620922b00fa

                                                                  SHA1

                                                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                  SHA256

                                                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                  SHA512

                                                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                • C:\Users\Admin\Desktop\r.wnry

                                                                  Filesize

                                                                  864B

                                                                  MD5

                                                                  3e0020fc529b1c2a061016dd2469ba96

                                                                  SHA1

                                                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                  SHA256

                                                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                  SHA512

                                                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                • C:\Users\Admin\Desktop\s.wnry

                                                                  Filesize

                                                                  2.9MB

                                                                  MD5

                                                                  ad4c9de7c8c40813f200ba1c2fa33083

                                                                  SHA1

                                                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                                                  SHA256

                                                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                  SHA512

                                                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                • C:\Users\Admin\Desktop\t.wnry

                                                                  Filesize

                                                                  64KB

                                                                  MD5

                                                                  5dcaac857e695a65f5c3ef1441a73a8f

                                                                  SHA1

                                                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                  SHA256

                                                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                  SHA512

                                                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                • C:\Users\Admin\Desktop\taskdl.exe

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  4fef5e34143e646dbf9907c4374276f5

                                                                  SHA1

                                                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                  SHA256

                                                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                  SHA512

                                                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                • C:\Users\Admin\Desktop\taskse.exe

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  8495400f199ac77853c53b5a3f278f3e

                                                                  SHA1

                                                                  be5d6279874da315e3080b06083757aad9b32c23

                                                                  SHA256

                                                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                  SHA512

                                                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                • C:\Users\Admin\Desktop\u.wnry

                                                                  Filesize

                                                                  240KB

                                                                  MD5

                                                                  7bf2b57f2a205768755c07f238fb32cc

                                                                  SHA1

                                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                  SHA256

                                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                  SHA512

                                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.Epgx4_VE.0-master.zip.part

                                                                  Filesize

                                                                  3.3MB

                                                                  MD5

                                                                  017f199a7a5f1e090e10bbd3e9c885ca

                                                                  SHA1

                                                                  4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                                                                  SHA256

                                                                  761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                                                                  SHA512

                                                                  76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                                                                • \??\pipe\crashpad_2836_HEPXEHWHJPTAZPST

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • memory/3004-1756-0x0000000073B30000-0x0000000073BB2000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/3004-1726-0x0000000073BC0000-0x0000000073DDC000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/3004-1754-0x0000000073DE0000-0x0000000073E57000-memory.dmp

                                                                  Filesize

                                                                  476KB

                                                                • memory/3004-1753-0x0000000074410000-0x000000007442C000-memory.dmp

                                                                  Filesize

                                                                  112KB

                                                                • memory/3004-1752-0x0000000073E60000-0x0000000073EE2000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/3004-1755-0x0000000073BC0000-0x0000000073DDC000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/3004-1757-0x0000000073B00000-0x0000000073B22000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/3004-1806-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-1725-0x0000000073E60000-0x0000000073EE2000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/3004-1727-0x0000000073B30000-0x0000000073BB2000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/3004-2178-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-1751-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-1729-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-2228-0x0000000073BC0000-0x0000000073DDC000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/3004-2224-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-2234-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-2283-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-2300-0x0000000073BC0000-0x0000000073DDC000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/3004-2296-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-2306-0x0000000000C00000-0x0000000000EFE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/3004-1728-0x0000000073B00000-0x0000000073B22000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/3800-742-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                  Filesize

                                                                  64KB