Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-08-2024 17:35

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/WannaCrypt0r.zip

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/WannaCrypt0r.zip"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/WannaCrypt0r.zip
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5024.0.679149365\2130385091" -parentBuildID 20221007134813 -prefsHandle 1688 -prefMapHandle 1680 -prefsLen 20767 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1efd2bdd-d0aa-4d23-bf35-941f189e3447} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" 1768 2903dcd9358 gpu
        3⤵
          PID:2284
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5024.1.1599110026\1783233199" -parentBuildID 20221007134813 -prefsHandle 2128 -prefMapHandle 2124 -prefsLen 21628 -prefMapSize 233414 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {acc15e71-873b-4a83-b83a-00efda71db6c} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" 2140 2903dbf9558 socket
          3⤵
          • Checks processor information in registry
          PID:3412
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5024.2.1923044781\815105671" -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 2960 -prefsLen 21731 -prefMapSize 233414 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04b95ff9-0498-4519-91d6-05e27472c6fa} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" 2648 2903dc5e458 tab
          3⤵
            PID:3784
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5024.3.994021210\2049974565" -childID 2 -isForBrowser -prefsHandle 3568 -prefMapHandle 3564 -prefsLen 26136 -prefMapSize 233414 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {768ca5bb-7be2-4ef9-b225-8d7ed751317d} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" 3576 290407d4f58 tab
            3⤵
              PID:2852
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5024.4.2070629293\814363424" -childID 3 -isForBrowser -prefsHandle 4744 -prefMapHandle 4440 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6e1b398-872c-45de-8535-e178d98a0fa2} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" 4736 29044d1bb58 tab
              3⤵
                PID:4172
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5024.5.1364788190\1559852476" -childID 4 -isForBrowser -prefsHandle 4952 -prefMapHandle 4768 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d339ef76-2dbb-4913-b4fa-c36d33d9564d} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" 4944 29044d63d58 tab
                3⤵
                  PID:232
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5024.6.577665090\746708336" -childID 5 -isForBrowser -prefsHandle 5112 -prefMapHandle 5116 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {785bece8-286e-48c7-813d-e5916f7e574c} 5024 "\\.\pipe\gecko-crash-server-pipe.5024" 5100 29044d64358 tab
                  3⤵
                    PID:4712
              • C:\Windows\System32\rundll32.exe
                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                1⤵
                  PID:3028
                • C:\Program Files\7-Zip\7zG.exe
                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\WannaCrypt0r\" -spe -an -ai#7zMap32603:86:7zEvent3250
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  PID:896
                • C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]
                  "C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]"
                  1⤵
                  • Drops startup file
                  • Executes dropped EXE
                  • Sets desktop wallpaper using registry
                  • System Location Discovery: System Language Discovery
                  PID:4320
                  • C:\Windows\SysWOW64\attrib.exe
                    attrib +h .
                    2⤵
                    • System Location Discovery: System Language Discovery
                    • Views/modifies file attributes
                    PID:4780
                  • C:\Windows\SysWOW64\icacls.exe
                    icacls . /grant Everyone:F /T /C /Q
                    2⤵
                    • Modifies file permissions
                    • System Location Discovery: System Language Discovery
                    PID:4896
                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                    taskdl.exe
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1752
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c 188481722706576.bat
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:2936
                    • C:\Windows\SysWOW64\cscript.exe
                      cscript.exe //nologo m.vbs
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1720
                  • C:\Windows\SysWOW64\attrib.exe
                    attrib +h +s F:\$RECYCLE
                    2⤵
                    • System Location Discovery: System Language Discovery
                    • Views/modifies file attributes
                    PID:2456
                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of SetWindowsHookEx
                    PID:5092
                    • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\taskhsvc.exe
                      TaskData\Tor\taskhsvc.exe
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4852
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c start /b @[email protected] vs
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:4344
                    • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:3160
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:948
                        • C:\Windows\SysWOW64\vssadmin.exe
                          vssadmin delete shadows /all /quiet
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Interacts with shadow copies
                          PID:2040
                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                          wmic shadowcopy delete
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5068
                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                    taskdl.exe
                    2⤵
                    • Executes dropped EXE
                    PID:5088
                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3784
                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                    2⤵
                    • Executes dropped EXE
                    • Sets desktop wallpaper using registry
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    PID:4808
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wbaseltcdk426" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:2104
                    • C:\Windows\SysWOW64\reg.exe
                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wbaseltcdk426" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                      3⤵
                      • Adds Run key to start application
                      • System Location Discovery: System Language Discovery
                      • Modifies registry key
                      PID:4304
                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                    taskdl.exe
                    2⤵
                    • Executes dropped EXE
                    PID:4032
                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3064
                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of SetWindowsHookEx
                    PID:4020
                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4572
                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                    taskdl.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2096
                • C:\Program Files\7-Zip\7zFM.exe
                  "C:\Program Files\7-Zip\7zFM.exe"
                  1⤵
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4124
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2860
                • C:\Windows\system32\LogonUI.exe
                  "LogonUI.exe" /flags:0x0 /state0:0xa3aeb855 /state1:0x41c64e6d
                  1⤵
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of SetWindowsHookEx
                  PID:776

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\activity-stream.discovery_stream.json.tmp

                  Filesize

                  30KB

                  MD5

                  d953deae496a02ec270885da070e868e

                  SHA1

                  88af0d8590d890de6f1fbddcd1f8bdcd563e6435

                  SHA256

                  aa29d37fe0f4e5b22b2c9f38a551473b3ac1924f386f039d796dfe9d7c3d6d2b

                  SHA512

                  e87c3af3d06d4e63e33eb7ac1e1eb46478811b98552277b0410e4006394b8e8705802a25a70164b3cd587be8bd85feab906336c69c4f4ff6d487382a247880af

                • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41

                  Filesize

                  3.3MB

                  MD5

                  e58fdd8b0ce47bcb8ffd89f4499d186d

                  SHA1

                  b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                  SHA256

                  283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                  SHA512

                  95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\AlternateServices.txt

                  Filesize

                  299B

                  MD5

                  1863d299049a4ea8e5eda3a9ab6bc64b

                  SHA1

                  f6f4798aa8e255ea1ab2df5ff51b5b2b07e7d87d

                  SHA256

                  349442519d4ac135e6a8bee23e407b727f62b459b95696217189493446904f86

                  SHA512

                  0d8cd4b48964f9d2b3f7b6894b4497757fcf77f78eb34de39dd51b6268e7da90f2a36b5d6b690f7a5a72e7df57a1001893c3b9f3298001b1be60f2fde47027db

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\SiteSecurityServiceState.txt

                  Filesize

                  515B

                  MD5

                  a7b588e66d0a1ac707bb8dcddc1b7e0f

                  SHA1

                  bae6e3a608e243971773b13d704f49de57211272

                  SHA256

                  42c55e14342363a95dcd564d2330cf61760146136281422a6ffab8e3e00d16c7

                  SHA512

                  33d82b4e2f86bcdc69a899a366aa8f485da0a70e62ca430488f391863e64e35fe8896e6010e10ccc68d86cf54534d0020e88484b08a97d0c51e9d2f2d3d4f138

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cert9.db

                  Filesize

                  224KB

                  MD5

                  d656f56fdafb0f9d9b1ba09bfb5a8d5d

                  SHA1

                  31237cfe29a30901313df9ce8f1052fd0828e38e

                  SHA256

                  5b143eeb8e8102b2493abae9eb7f635e33bd915b75319b65b6ac9479ab4311ea

                  SHA512

                  fad99537e0f73a40dfd05670f2df8cc8c62b8478b71c78b7431eb827ea08aa207a32c146bdf67205f901f8d25303b50f7c596d35bed79cfde67e43e2a74d7f94

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  a4b879611fd1b6f094b5b1931c499ae4

                  SHA1

                  3d5431b379414d9def9362ee56a525685b5913f0

                  SHA256

                  dd0dfd1095fbaea68cc01cceffd1611c6e215f3f3e83aa337a0f16c5780a2894

                  SHA512

                  059c35d0eda40d79cdb6e5738fda9de92a8625f94e522944c48a07e0707c0e1178bc0d2b933180f0952d2aa890b0fa5262c95df8848ac6056d10f15728317826

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\8502a972-d88e-4ead-9f29-7a28594f5f92

                  Filesize

                  746B

                  MD5

                  b8c5ee8cfaf2c31716d1a0f87ed9ccfd

                  SHA1

                  03ba1db89c1a13816fbc392eec2fb7a30b890c8c

                  SHA256

                  cb6e09d158b93b4edb47a16f5fd5c825c2c0bf5fb61b737ec97f3ab664348ad4

                  SHA512

                  c8a05556ba50c0b52a67bbbce888bdadaf9d66c2f762cd3eac68d3c77192c88570433f56d19a40fe4c5052b39db3f39867935f5d8cdbaeb403f9bc2e08db84ae

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\f997490e-328a-461f-9d18-afddde5867ca

                  Filesize

                  10KB

                  MD5

                  e3e54e5c941857b1024cff8da9e08dc5

                  SHA1

                  f84eda80004d803201dd0980508de326dad7a748

                  SHA256

                  ed5717e34618f5cbd4c5cd2e285cda3cd8ff881fd51dab547c2bee015a806522

                  SHA512

                  7fc31d407a1ab2c4e9054e34f3e9bd50b5f0becdc7a13b50ed6fe1da8da1eafee771ecf3c9a7773bddf8a442cca191623006d1f7a6387b011c44eef463553c7b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  52ad72857d227c9ba4d20fa4cceb8839

                  SHA1

                  8aa5be869fc79c2e596c382272c704249e8db748

                  SHA256

                  121391bb4f5135dc47701ceb460734a95d82061ce93de4167c21b3fb28a4a75b

                  SHA512

                  ab1c7a909e379c327e737efdb16cd6eb42e5a6924ba5d9e9cba2d32401a89e2a130d9b335e6addbcb2a3e737f131412bd63fd3dfc07b0ff6f50cd6c0c6aebadd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs-1.js

                  Filesize

                  6KB

                  MD5

                  fd849e9e2ef27f171a656c8df5838f5b

                  SHA1

                  104651b60d196e79408aa9da8a962164ed16450c

                  SHA256

                  bb31161acf278a7dba0ef6cae1f601a74b6fd29a3fef8a2a0f8da3aaf7175613

                  SHA512

                  99b9fde1a92b5181d53ee0cd94d7c1d0e7a767cf93c3b6389dab8deef0c9872bd44f92b43d4669a56226ddff8119f9ad73b6f4097478521b8cca2bd15fb9b74a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  bed55fb8229899ff36daf8e2d4175c74

                  SHA1

                  f3698e8fbd423240038b1861b11b493ee76ccfea

                  SHA256

                  5caf92b86684c5e6aad2deafaf392d7aa6e67bd2afbe2425ea9905ceda10a9f3

                  SHA512

                  21ee26fd9833568995c0f31f8ef6b40904a87aedd5674316fa3d3ece2f51672daad412d3c8c325fe7a6a45e8fe6fecf3a9a5099c4dc8395bc7276219936a4cd1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  77e76b5e0c48d509fd0d5dcb6fbda091

                  SHA1

                  0dd4a5295d81f5ab15eea28c668f1cd364ed116c

                  SHA256

                  d3691e051aaa28b7d56b1fb3444b83b0db27ee0dbbbdf72d96c9b506bd118f57

                  SHA512

                  8f8a287bd2cfaf1a6e90a2dee30d37b72f05c288da4b9cba4d77dd9e22b8d06e84fe7a44c72c1242da6a4312a7a4ebeee5024e8f2095689d0a03f7497b75d881

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  3KB

                  MD5

                  4f383ccd4eec2cc82e14cecf2f800437

                  SHA1

                  612e346a7f635aa5b41f01f78c1c045d7dea2c52

                  SHA256

                  77a77f4bf85944bf7880fc61f9487f4afdaa622f710340a2bf27b5526807f3e8

                  SHA512

                  15c2853945c02a7127fdf1f95bd1b247c386a3a32fb9260bb5d0a8406c684a12f932e48f2a5bf0516570201e63a041ac75b2312741cf74d9d777aee82310637b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore.jsonlz4

                  Filesize

                  2KB

                  MD5

                  959eaaa4ebcb4350c74474658cb45317

                  SHA1

                  6e19aea1ad369a4a3e05ae4c601d1373674897a9

                  SHA256

                  7130f4ad7328218ce4ef8d390c0241bdf28d0279de7143ca0507f62714494d5f

                  SHA512

                  c9f05c816799c025852828a69e260c9b0855e0757a827387d09ef8d74f8902b0f54d285d31927b31ae32ff0016a03e882bd39a2ae4a064c37f8eb03f25087641

                • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                  Filesize

                  11.5MB

                  MD5

                  4a383ef7ab2255c77a3c30e3aa1200b8

                  SHA1

                  6e49d91f20891666f4e2e31434e2407664d290fc

                  SHA256

                  429465fe925506203d6a8ecd0a44cb2eaf74f5655235f96ec8c657f69a6869eb

                  SHA512

                  89da608d4ffde82564d58efe6dab2c97e8124c5286def17f1167afd96fb2d43c38908fcc7d5d95c23ee1f97ad535cfa0b4c0e2366a9ae94b2db9260c21b24cf4

                • C:\Users\Admin\Downloads\WannaCrypt0r\00000000.res

                  Filesize

                  136B

                  MD5

                  5f510415f7a796d954a33f6799511ef0

                  SHA1

                  5d899c16ed934f67594b655c1cc609c68ddbc631

                  SHA256

                  088c88d64fb37157d9e8b8d366c694ee03204cad33fa18998fac29a5aa5c5f24

                  SHA512

                  37a3b58f5cdb36047640a524f3e7a635777098cb366df09cb725e9feada1154d0446e566e333ff727657f4689e3f7d440a355a2a791432cafee09196ad770b3c

                • C:\Users\Admin\Downloads\WannaCrypt0r\188481722706576.bat

                  Filesize

                  348B

                  MD5

                  16a4cb5a158a7f698730b0b63fe9c53f

                  SHA1

                  c22fe5bbf3ee4509c185e493a799c0a9ac779c7e

                  SHA256

                  0d0541fff4b5c257cfa41cf2aab38ca207804e7bc3251d3aade104beca73b137

                  SHA512

                  4a8049b0ace11a074b8648ef9515fc06fb771ade4ab11fb6f123d6ff76cb581295f01de4c8b6c5eeb445d9f7c0dfcb1ebd6fadb08f56b4239d168d4bd1106afe

                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                  Filesize

                  933B

                  MD5

                  7e6b6da7c61fcb66f3f30166871def5b

                  SHA1

                  00f699cf9bbc0308f6e101283eca15a7c566d4f9

                  SHA256

                  4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                  SHA512

                  e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                  Filesize

                  696B

                  MD5

                  97dc253095bcf71459f28ea4090b95b9

                  SHA1

                  53cf888f33dd37f897f3f7b11716295a0fdedf0a

                  SHA256

                  ed9c59d7d6e61e888415efdb791a074eb8808ae57ab9aa82b3237fedf33a84ef

                  SHA512

                  412566fda90abb3bed54634a8f3d6a38a9042e0a0eb8d2d5d97684861735ddbba324ace6790f8c9256087526b9338de760b63da2758d07f771884c4557138ce0

                • C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]

                  Filesize

                  3.4MB

                  MD5

                  84c82835a5d21bbcf75a61706d8ab549

                  SHA1

                  5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                  SHA256

                  ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                  SHA512

                  90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\SSLEAY32.dll

                  Filesize

                  694KB

                  MD5

                  a12c2040f6fddd34e7acb42f18dd6bdc

                  SHA1

                  d7db49f1a9870a4f52e1f31812938fdea89e9444

                  SHA256

                  bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                  SHA512

                  fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libevent-2-0-5.dll

                  Filesize

                  702KB

                  MD5

                  90f50a285efa5dd9c7fddce786bdef25

                  SHA1

                  54213da21542e11d656bb65db724105afe8be688

                  SHA256

                  77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                  SHA512

                  746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libgcc_s_sjlj-1.dll

                  Filesize

                  510KB

                  MD5

                  73d4823075762ee2837950726baa2af9

                  SHA1

                  ebce3532ed94ad1df43696632ab8cf8da8b9e221

                  SHA256

                  9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                  SHA512

                  8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\tor.exe

                  Filesize

                  3.0MB

                  MD5

                  fe7eb54691ad6e6af77f8a9a0b6de26d

                  SHA1

                  53912d33bec3375153b7e4e68b78d66dab62671a

                  SHA256

                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                  SHA512

                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\zlib1.dll

                  Filesize

                  105KB

                  MD5

                  fb072e9f69afdb57179f59b512f828a4

                  SHA1

                  fe71b70173e46ee4e3796db9139f77dc32d2f846

                  SHA256

                  66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                  SHA512

                  9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                • C:\Users\Admin\Downloads\WannaCrypt0r\b.wnry

                  Filesize

                  1.4MB

                  MD5

                  c17170262312f3be7027bc2ca825bf0c

                  SHA1

                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                  SHA256

                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                  SHA512

                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                • C:\Users\Admin\Downloads\WannaCrypt0r\c.wnry

                  Filesize

                  780B

                  MD5

                  93f33b83f1f263e2419006d6026e7bc1

                  SHA1

                  1a4b36c56430a56af2e0ecabd754bf00067ce488

                  SHA256

                  ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                  SHA512

                  45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                • C:\Users\Admin\Downloads\WannaCrypt0r\m.vbs

                  Filesize

                  227B

                  MD5

                  93e7789ba451ff2677469765ae70f4c5

                  SHA1

                  ae58d6905d8de2541de0b54bc405bba0d04072c7

                  SHA256

                  365e4a23210e544d4b0df2cc58b74595d5bf19d7b42097da13f5abf6472d5bbe

                  SHA512

                  1417fa2c57b3abc4a8c545835cfb623a38d1fcb7e81f6065d0fd80ab70dd6a3f4a104037a6f6212d4e61115e74792acc1d56836c2f7d228b595650f5be39debc

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_bulgarian.wnry

                  Filesize

                  46KB

                  MD5

                  95673b0f968c0f55b32204361940d184

                  SHA1

                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                  SHA256

                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                  SHA512

                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (simplified).wnry

                  Filesize

                  53KB

                  MD5

                  0252d45ca21c8e43c9742285c48e91ad

                  SHA1

                  5c14551d2736eef3a1c1970cc492206e531703c1

                  SHA256

                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                  SHA512

                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (traditional).wnry

                  Filesize

                  77KB

                  MD5

                  2efc3690d67cd073a9406a25005f7cea

                  SHA1

                  52c07f98870eabace6ec370b7eb562751e8067e9

                  SHA256

                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                  SHA512

                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_croatian.wnry

                  Filesize

                  38KB

                  MD5

                  17194003fa70ce477326ce2f6deeb270

                  SHA1

                  e325988f68d327743926ea317abb9882f347fa73

                  SHA256

                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                  SHA512

                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_czech.wnry

                  Filesize

                  39KB

                  MD5

                  537efeecdfa94cc421e58fd82a58ba9e

                  SHA1

                  3609456e16bc16ba447979f3aa69221290ec17d0

                  SHA256

                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                  SHA512

                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_danish.wnry

                  Filesize

                  36KB

                  MD5

                  2c5a3b81d5c4715b7bea01033367fcb5

                  SHA1

                  b548b45da8463e17199daafd34c23591f94e82cd

                  SHA256

                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                  SHA512

                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_dutch.wnry

                  Filesize

                  36KB

                  MD5

                  7a8d499407c6a647c03c4471a67eaad7

                  SHA1

                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                  SHA256

                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                  SHA512

                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_english.wnry

                  Filesize

                  36KB

                  MD5

                  fe68c2dc0d2419b38f44d83f2fcf232e

                  SHA1

                  6c6e49949957215aa2f3dfb72207d249adf36283

                  SHA256

                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                  SHA512

                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_filipino.wnry

                  Filesize

                  36KB

                  MD5

                  08b9e69b57e4c9b966664f8e1c27ab09

                  SHA1

                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                  SHA256

                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                  SHA512

                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_finnish.wnry

                  Filesize

                  37KB

                  MD5

                  35c2f97eea8819b1caebd23fee732d8f

                  SHA1

                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                  SHA256

                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                  SHA512

                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_french.wnry

                  Filesize

                  37KB

                  MD5

                  4e57113a6bf6b88fdd32782a4a381274

                  SHA1

                  0fccbc91f0f94453d91670c6794f71348711061d

                  SHA256

                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                  SHA512

                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_german.wnry

                  Filesize

                  36KB

                  MD5

                  3d59bbb5553fe03a89f817819540f469

                  SHA1

                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                  SHA256

                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                  SHA512

                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_greek.wnry

                  Filesize

                  47KB

                  MD5

                  fb4e8718fea95bb7479727fde80cb424

                  SHA1

                  1088c7653cba385fe994e9ae34a6595898f20aeb

                  SHA256

                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                  SHA512

                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_indonesian.wnry

                  Filesize

                  36KB

                  MD5

                  3788f91c694dfc48e12417ce93356b0f

                  SHA1

                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                  SHA256

                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                  SHA512

                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_italian.wnry

                  Filesize

                  36KB

                  MD5

                  30a200f78498990095b36f574b6e8690

                  SHA1

                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                  SHA256

                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                  SHA512

                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_japanese.wnry

                  Filesize

                  79KB

                  MD5

                  b77e1221f7ecd0b5d696cb66cda1609e

                  SHA1

                  51eb7a254a33d05edf188ded653005dc82de8a46

                  SHA256

                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                  SHA512

                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_korean.wnry

                  Filesize

                  89KB

                  MD5

                  6735cb43fe44832b061eeb3f5956b099

                  SHA1

                  d636daf64d524f81367ea92fdafa3726c909bee1

                  SHA256

                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                  SHA512

                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_latvian.wnry

                  Filesize

                  40KB

                  MD5

                  c33afb4ecc04ee1bcc6975bea49abe40

                  SHA1

                  fbea4f170507cde02b839527ef50b7ec74b4821f

                  SHA256

                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                  SHA512

                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_norwegian.wnry

                  Filesize

                  36KB

                  MD5

                  ff70cc7c00951084175d12128ce02399

                  SHA1

                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                  SHA256

                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                  SHA512

                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_polish.wnry

                  Filesize

                  38KB

                  MD5

                  e79d7f2833a9c2e2553c7fe04a1b63f4

                  SHA1

                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                  SHA256

                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                  SHA512

                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_portuguese.wnry

                  Filesize

                  37KB

                  MD5

                  fa948f7d8dfb21ceddd6794f2d56b44f

                  SHA1

                  ca915fbe020caa88dd776d89632d7866f660fc7a

                  SHA256

                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                  SHA512

                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_romanian.wnry

                  Filesize

                  50KB

                  MD5

                  313e0ececd24f4fa1504118a11bc7986

                  SHA1

                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                  SHA256

                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                  SHA512

                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_russian.wnry

                  Filesize

                  46KB

                  MD5

                  452615db2336d60af7e2057481e4cab5

                  SHA1

                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                  SHA256

                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                  SHA512

                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_slovak.wnry

                  Filesize

                  40KB

                  MD5

                  c911aba4ab1da6c28cf86338ab2ab6cc

                  SHA1

                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                  SHA256

                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                  SHA512

                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_spanish.wnry

                  Filesize

                  36KB

                  MD5

                  8d61648d34cba8ae9d1e2a219019add1

                  SHA1

                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                  SHA256

                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                  SHA512

                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_swedish.wnry

                  Filesize

                  37KB

                  MD5

                  c7a19984eb9f37198652eaf2fd1ee25c

                  SHA1

                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                  SHA256

                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                  SHA512

                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_turkish.wnry

                  Filesize

                  41KB

                  MD5

                  531ba6b1a5460fc9446946f91cc8c94b

                  SHA1

                  cc56978681bd546fd82d87926b5d9905c92a5803

                  SHA256

                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                  SHA512

                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_vietnamese.wnry

                  Filesize

                  91KB

                  MD5

                  8419be28a0dcec3f55823620922b00fa

                  SHA1

                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                  SHA256

                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                  SHA512

                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                • C:\Users\Admin\Downloads\WannaCrypt0r\r.wnry

                  Filesize

                  864B

                  MD5

                  3e0020fc529b1c2a061016dd2469ba96

                  SHA1

                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                  SHA256

                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                  SHA512

                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                • C:\Users\Admin\Downloads\WannaCrypt0r\s.wnry

                  Filesize

                  2.9MB

                  MD5

                  ad4c9de7c8c40813f200ba1c2fa33083

                  SHA1

                  d1af27518d455d432b62d73c6a1497d032f6120e

                  SHA256

                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                  SHA512

                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                • C:\Users\Admin\Downloads\WannaCrypt0r\t.wnry

                  Filesize

                  64KB

                  MD5

                  5dcaac857e695a65f5c3ef1441a73a8f

                  SHA1

                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                  SHA256

                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                  SHA512

                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe

                  Filesize

                  20KB

                  MD5

                  4fef5e34143e646dbf9907c4374276f5

                  SHA1

                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                  SHA256

                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                  SHA512

                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe

                  Filesize

                  20KB

                  MD5

                  8495400f199ac77853c53b5a3f278f3e

                  SHA1

                  be5d6279874da315e3080b06083757aad9b32c23

                  SHA256

                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                  SHA512

                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                • C:\Users\Admin\Downloads\WannaCrypt0r\u.wnry

                  Filesize

                  240KB

                  MD5

                  7bf2b57f2a205768755c07f238fb32cc

                  SHA1

                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                  SHA256

                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                  SHA512

                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                • \Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libeay32.dll

                  Filesize

                  3.0MB

                  MD5

                  6ed47014c3bb259874d673fb3eaedc85

                  SHA1

                  c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                  SHA256

                  58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                  SHA512

                  3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                • \Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\libssp-0.dll

                  Filesize

                  90KB

                  MD5

                  78581e243e2b41b17452da8d0b5b2a48

                  SHA1

                  eaefb59c31cf07e60a98af48c5348759586a61bb

                  SHA256

                  f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                  SHA512

                  332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                • memory/4320-520-0x0000000010000000-0x0000000010010000-memory.dmp

                  Filesize

                  64KB

                • memory/4852-1813-0x0000000073040000-0x00000000730C2000-memory.dmp

                  Filesize

                  520KB

                • memory/4852-1830-0x0000000073040000-0x00000000730C2000-memory.dmp

                  Filesize

                  520KB

                • memory/4852-1814-0x0000000072E20000-0x000000007303C000-memory.dmp

                  Filesize

                  2.1MB

                • memory/4852-1816-0x0000000072DD0000-0x0000000072DF2000-memory.dmp

                  Filesize

                  136KB

                • memory/4852-1829-0x0000000000D90000-0x000000000108E000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4852-1834-0x0000000072D40000-0x0000000072DC2000-memory.dmp

                  Filesize

                  520KB

                • memory/4852-1833-0x0000000072DD0000-0x0000000072DF2000-memory.dmp

                  Filesize

                  136KB

                • memory/4852-1832-0x0000000072E00000-0x0000000072E1C000-memory.dmp

                  Filesize

                  112KB

                • memory/4852-1831-0x0000000072E20000-0x000000007303C000-memory.dmp

                  Filesize

                  2.1MB

                • memory/4852-1815-0x0000000072D40000-0x0000000072DC2000-memory.dmp

                  Filesize

                  520KB

                • memory/4852-1835-0x0000000072CC0000-0x0000000072D37000-memory.dmp

                  Filesize

                  476KB

                • memory/4852-1836-0x0000000000D90000-0x000000000108E000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4852-1838-0x0000000072E20000-0x000000007303C000-memory.dmp

                  Filesize

                  2.1MB

                • memory/4852-1848-0x0000000000D90000-0x000000000108E000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4852-1817-0x0000000000D90000-0x000000000108E000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4852-1907-0x0000000072E20000-0x000000007303C000-memory.dmp

                  Filesize

                  2.1MB

                • memory/4852-1905-0x0000000000D90000-0x000000000108E000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4852-1912-0x0000000000D90000-0x000000000108E000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4852-1922-0x0000000000D90000-0x000000000108E000-memory.dmp

                  Filesize

                  3.0MB

                • memory/4852-1931-0x0000000000D90000-0x000000000108E000-memory.dmp

                  Filesize

                  3.0MB