Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2024 20:02

General

  • Target

    hel.txt

  • Size

    119B

  • MD5

    508c8862355296708a0423012dad2351

  • SHA1

    22c718de051d572d55e22b83c478cf39b563d4c4

  • SHA256

    0222cc61c820439a567eea5723d3e3a4395a0d5be62db28f79c7ff5af4383eb1

  • SHA512

    bf0b34c1358f51907fd9208a8ec51900101f7de80ff1485e88625f25f248f7096c86efe2a4d12cb71644c86830620019a8af624811c2e31abda49a1a047002b8

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 23 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\NOTEPAD.EXE
    C:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\hel.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:2216
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.0.160691503\1842638122" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0095f74-8c62-4fdf-9c4a-ce7924fe391b} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 1304 12f05958 gpu
        3⤵
          PID:2812
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.1.1255224154\2037288946" -parentBuildID 20221007134813 -prefsHandle 1532 -prefMapHandle 1528 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb4714b9-7465-4b4c-b4c5-c14ba09090b6} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 1544 d72b58 socket
          3⤵
            PID:3048
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.2.1499512881\154002721" -childID 1 -isForBrowser -prefsHandle 1984 -prefMapHandle 1980 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3786d4f-c0b4-4b3a-8814-104cae9822d6} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 1996 19770558 tab
            3⤵
              PID:2856
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.3.1588979203\731719704" -childID 2 -isForBrowser -prefsHandle 528 -prefMapHandle 1704 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f6b893c-d4b6-4c2d-be59-4489d30cfb55} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 2480 d71c58 tab
              3⤵
                PID:2848
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.4.1525738046\1731367008" -childID 3 -isForBrowser -prefsHandle 2808 -prefMapHandle 2804 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d626c3a-671c-4ad1-ac7f-72f097f43173} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 2820 1beed858 tab
                3⤵
                  PID:2288
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.5.848247671\1361979583" -childID 4 -isForBrowser -prefsHandle 3748 -prefMapHandle 3728 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b4a9700-f486-4cb3-b104-2354c516733b} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 3764 1f7f8758 tab
                  3⤵
                    PID:912
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.6.875096587\57114870" -childID 5 -isForBrowser -prefsHandle 3872 -prefMapHandle 3876 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {216ba3ad-da26-4c8a-9afd-ee9ea946eea1} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 3860 1f7f9658 tab
                    3⤵
                      PID:2212
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.7.1309154115\1744205543" -childID 6 -isForBrowser -prefsHandle 4048 -prefMapHandle 4052 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {20c4ccff-675f-425b-ad27-5d64937bc9f6} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 4036 1f7f7e58 tab
                      3⤵
                        PID:2268
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2796.8.1771506175\1296149786" -childID 7 -isForBrowser -prefsHandle 3392 -prefMapHandle 4328 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dca665f3-ee60-4f3c-aa52-8e49549d1a63} 2796 "\\.\pipe\gecko-crash-server-pipe.2796" 3400 22ef6b58 tab
                        3⤵
                          PID:960
                    • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                      "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                      1⤵
                      • Drops startup file
                      • Loads dropped DLL
                      • Sets desktop wallpaper using registry
                      • System Location Discovery: System Language Discovery
                      PID:2352
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +h .
                        2⤵
                        • System Location Discovery: System Language Discovery
                        • Views/modifies file attributes
                        PID:2520
                      • C:\Windows\SysWOW64\icacls.exe
                        icacls . /grant Everyone:F /T /C /Q
                        2⤵
                        • Modifies file permissions
                        • System Location Discovery: System Language Discovery
                        PID:2636
                      • C:\Users\Admin\Desktop\taskdl.exe
                        taskdl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:3180
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c 9301722801848.bat
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:3256
                        • C:\Windows\SysWOW64\cscript.exe
                          cscript.exe //nologo m.vbs
                          3⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:3312
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +h +s F:\$RECYCLE
                        2⤵
                        • System Location Discovery: System Language Discovery
                        • Views/modifies file attributes
                        PID:3924
                      • C:\Users\Admin\Desktop\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:3472
                        • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                          TaskData\Tor\taskhsvc.exe
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3588
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c start /b @[email protected] vs
                        2⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:3484
                        • C:\Users\Admin\Desktop\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:3500
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:3720
                            • C:\Windows\SysWOW64\vssadmin.exe
                              vssadmin delete shadows /all /quiet
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Interacts with shadow copies
                              PID:3744
                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                              wmic shadowcopy delete
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3808
                      • C:\Users\Admin\Desktop\taskdl.exe
                        taskdl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:3104
                      • C:\Users\Admin\Desktop\taskse.exe
                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2516
                      • C:\Users\Admin\Desktop\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:1284
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jbkztwfuwyz578" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:2620
                        • C:\Windows\SysWOW64\reg.exe
                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jbkztwfuwyz578" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                          3⤵
                          • Adds Run key to start application
                          • System Location Discovery: System Language Discovery
                          • Modifies registry key
                          PID:2520
                      • C:\Users\Admin\Desktop\taskdl.exe
                        taskdl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:3256
                      • C:\Users\Admin\Desktop\taskse.exe
                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3392
                      • C:\Users\Admin\Desktop\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:3412
                      • C:\Users\Admin\Desktop\taskdl.exe
                        taskdl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:4060
                      • C:\Users\Admin\Desktop\taskse.exe
                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4064
                      • C:\Users\Admin\Desktop\@[email protected]
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:4068
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3768
                    • C:\Users\Admin\Desktop\@[email protected]
                      "C:\Users\Admin\Desktop\@[email protected]"
                      1⤵
                      • Executes dropped EXE
                      • Sets desktop wallpaper using registry
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of SetWindowsHookEx
                      PID:3940

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sexvjvzg.default-release\activity-stream.discovery_stream.json.tmp

                      Filesize

                      26KB

                      MD5

                      02f9fd2e8b65f6e9c1cc8ccec302099f

                      SHA1

                      b6f388471ca5d0eb1e9ed9cf2ea03b7eb2a925aa

                      SHA256

                      eb8fbded33e326832fdfbd0eaebe58691b217e32376ec64f80d9c986db361316

                      SHA512

                      215e458138af5d0f0a3a85494c79a5d2fc2c4122a8503dc91de1cd75da2d108d244887d2090149aa387b066e3ac251368945e3e974c63dc9efcacf6844df1a4d

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\sexvjvzg.default-release\cache2\entries\AF6E7B7DB9908D7B867517AC33D094ABD56E38F7

                      Filesize

                      14KB

                      MD5

                      59fd9b4131822ff86f5bed3d722730a9

                      SHA1

                      9ca253d8ff48409185674fac29b61b01e8bdc32d

                      SHA256

                      1fe31316d9439f876a0227e147625b3afe82de63e80c3227648aac5f92ae600e

                      SHA512

                      dce90f03d064e3e8c997fcd8c276c2f0ef44c71e4b3675fcbeac95eca9d3f5849af651f505fee3b3791f199835a661ffd4beea99827c533ba09815df197cc9c8

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\cert9.db

                      Filesize

                      224KB

                      MD5

                      177172a5acc236036f7778e4f391d13d

                      SHA1

                      f4cb675d2169513e54510d70c77457610ed47ffb

                      SHA256

                      56655dfcfd46600a6d16620f79b8bd04c42386b7b087f536095da7e1d5d4a3bc

                      SHA512

                      8ea924fab3ef6631be4393a7a5a25242e466a798b8717da19c8cdbdbb8b22d854c73fb1a1e5146ff2af94c5d458b0f88517c9c59a0933a09e7be8069941e0112

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      2KB

                      MD5

                      48369884469d349b5d6165f6bf569b8e

                      SHA1

                      39cd5f9ea0417f0de8b28edd5bc61c598d6439a8

                      SHA256

                      1908f9d4c3317d7dbd42c8456852a74d0f09586e7607348c9815d37173057e00

                      SHA512

                      adffeaf37754320c614f83d22c670f94f2d61b687d1b04253c163b6ccdb01b26922286f52124f2777f94384a7338416449ddc19833027162f886c72445f271c0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\datareporting\glean\pending_pings\8315e721-6d37-44f6-81cb-cfc63f4ae6c3

                      Filesize

                      12KB

                      MD5

                      9d84db9cfe7705deeb72e867c8db11e6

                      SHA1

                      3cb1ba9c65dcefb780267e713543d1a97d415c80

                      SHA256

                      6bef5fb6bf736dda73fb98558748d49dc7ee0b9fed080499cdbe09ad569b9e52

                      SHA512

                      ab7c3d59a27c512bcef9c5e16fdff2a0663f785f5f3e649be52c7a1bf1d154ad1746e2466d014e2ce82c30c153b70ae3e186de90e8465635e7370c609ef67da5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\datareporting\glean\pending_pings\c045a124-ec87-4be2-8f50-ac70fc6ab458

                      Filesize

                      745B

                      MD5

                      6e7d7f13ce67d538b0810e8ed3cd3f69

                      SHA1

                      2bb006443065c81dfb8e0bcfef3b9d1a1428edc6

                      SHA256

                      723f75e5e947b14bbb182b530e2644722cddd1c4b527f9759ee5c8422db0e6d0

                      SHA512

                      873c3049da380152d89ea83d806223bd5d8a4beea79d5a56fc51525e68490c643928fd4c3d5c8143339f7bb7645bb87085918bbb30781ea1c6e0aba42f5ff787

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      e76667275a1c9a008ab3eb9fdfb79c82

                      SHA1

                      affb5437e87868a07383b668a1e66fc6ab42be10

                      SHA256

                      d70b77d9bc06d6f79bde43b17a0443b3a6c68f64afdd1eb44c0d23d8469f075e

                      SHA512

                      7587541c1ab54a425158ebc547bfb14582a2130e39c197faad53801e067ca9285572b459ba1486aee34a13629826f9c15c0ba8e814f7611ce766b8f0121cd511

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      133a29727fb320d44b6eea5516cfe2ec

                      SHA1

                      3f799678bc4ac3700065617370657d6bb14cc1e9

                      SHA256

                      9848e73ac841b84da00c57bdf636345e99d6e4894b4d3f07ad26335468a29fa0

                      SHA512

                      4bf7bce20113667a6b47b546bbaa607ed5cacac4561dd1b3044df6b3f811489864a864b90bf2f6c8236cbd8986e98795c19999899b4086237aaab64ea4ff3a9b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      661388a349d6fa4149e1244a0e31da9a

                      SHA1

                      36c27c99c8640ebe23d3b30fe67b2864dbcc6ed7

                      SHA256

                      14cd2e9f4199c2f03845dc5422fe2b7f807feb62053f28fc1db8f8631db888e2

                      SHA512

                      4c8a2cc8537c836caa5943e64cf15b9ea41f0930455c89fcc628e47490287d63e3872435598de4ca7c410b9ae485f70ce76d22809c779b83662aefd84999305a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\prefs.js

                      Filesize

                      7KB

                      MD5

                      b62fdc4a7f07359e86067f5dbf7475bf

                      SHA1

                      b64e6a668c558c355558d2b379e929320ce6989e

                      SHA256

                      1a9e865340aa9da61d0e0f8544216b167b41107759dc8477c86918829ccb3b6b

                      SHA512

                      cd9d43ad1ac474c844c52ce4410f20dcdd7bc2647439d72b8c5e81ef1aecbdcce64c853a1a81fe6494d214986a620bb12dc9a4f8c225e7668f29345df2b56b31

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      b981a7628fb5e5787016aed417717ead

                      SHA1

                      8d19490fe0d7007881756c7d5a3a701ca328dd7a

                      SHA256

                      238bb871653c9dbdca170a3ad418b90028b47795a6a85e063d69c31a78755040

                      SHA512

                      caa4813ede55b74090556de900497be93f67a01cdb02bd2f15089079642bf83f7dd5b23fc5d5ae5e179584f01cda54b43a689b5c1ae0e9fdadfe4d3b843693fc

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sexvjvzg.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      3KB

                      MD5

                      6e8842ece5b808a266217cca7dc88051

                      SHA1

                      80d9c56cea7b86617ed09e983d9b613c38034c37

                      SHA256

                      bccaba6b85377a792f2014544f810b3ef4401c4455eaf666815bf84eb75f7317

                      SHA512

                      93b7b00fbe6f5bea74d093d548189f8466e45db21c43e2b887ee4f86095d6c77a2f6a9e32c89d36d903658b6b7f77596563f2da69970f643a2ce4e65213061ff

                    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                      Filesize

                      7.6MB

                      MD5

                      6af80466d49d1b4f2313cbab847569b5

                      SHA1

                      1c7f71b3056524635bd16bf1b8418ebef86de1df

                      SHA256

                      b9e6c577296550371a15a3fd4f039ccbdd54ff85ad9cdb484b9870dfc98d1bba

                      SHA512

                      1e64c24048184083d09442e754050c003ab37561cb7f9988d417b916534f6f6d067b3d90c516e62cd97a750c804bd63a05bce32c515ff5622ecfcd78d05df4dc

                    • C:\Users\Admin\Desktop\00000000.res

                      Filesize

                      136B

                      MD5

                      ee554a865eca18f4ec200bfa7ea40767

                      SHA1

                      b47e309a5249d5a3fc7306b21047b06d35b6641c

                      SHA256

                      74aea74506f4eab4379d2ea41b782fc499947e7225c4b82a6f8ddf8c6b3e0335

                      SHA512

                      a414c0325ebbff23dee1cf4d6230a359de757b111412828670022177452d2db82f9b47604dabe70e1b9d8d24680ef092470eac9de41431575119ecfbd7b4e93d

                    • C:\Users\Admin\Desktop\9301722801848.bat

                      Filesize

                      318B

                      MD5

                      b741d0951bc2d29318d75208913ea377

                      SHA1

                      a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                      SHA256

                      595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                      SHA512

                      bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                    • C:\Users\Admin\Desktop\@[email protected]

                      Filesize

                      933B

                      MD5

                      f97d2e6f8d820dbd3b66f21137de4f09

                      SHA1

                      596799b75b5d60aa9cd45646f68e9c0bd06df252

                      SHA256

                      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                      SHA512

                      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                    • C:\Users\Admin\Desktop\@[email protected]

                      Filesize

                      472B

                      MD5

                      b75884c1cc60d5215743e4150ce05a9e

                      SHA1

                      f54c0ba9b45d115a7cbd69d29606be67247fa147

                      SHA256

                      f63e36c327ea1defec647e0a699b6387a3900581a074c1f03316316e113191b8

                      SHA512

                      e49dada776e3755c0222900ebeabccad51b7dd38be5ae12b17f246035403c7db5368d7b9d2b73de89719ae5a70340af9b0213d73368d6b595ad88f3847b88a91

                    • C:\Users\Admin\Desktop\TaskData\Tor\LIBEAY32.dll

                      Filesize

                      3.0MB

                      MD5

                      6ed47014c3bb259874d673fb3eaedc85

                      SHA1

                      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                      SHA256

                      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                      SHA512

                      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                    • C:\Users\Admin\Desktop\TaskData\Tor\libevent-2-0-5.dll

                      Filesize

                      702KB

                      MD5

                      90f50a285efa5dd9c7fddce786bdef25

                      SHA1

                      54213da21542e11d656bb65db724105afe8be688

                      SHA256

                      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                      SHA512

                      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                    • C:\Users\Admin\Desktop\TaskData\Tor\libgcc_s_sjlj-1.dll

                      Filesize

                      510KB

                      MD5

                      73d4823075762ee2837950726baa2af9

                      SHA1

                      ebce3532ed94ad1df43696632ab8cf8da8b9e221

                      SHA256

                      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                      SHA512

                      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                    • C:\Users\Admin\Desktop\TaskData\Tor\libssp-0.dll

                      Filesize

                      90KB

                      MD5

                      78581e243e2b41b17452da8d0b5b2a48

                      SHA1

                      eaefb59c31cf07e60a98af48c5348759586a61bb

                      SHA256

                      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                      SHA512

                      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                    • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe

                      Filesize

                      3.0MB

                      MD5

                      fe7eb54691ad6e6af77f8a9a0b6de26d

                      SHA1

                      53912d33bec3375153b7e4e68b78d66dab62671a

                      SHA256

                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                      SHA512

                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                    • C:\Users\Admin\Desktop\b.wnry

                      Filesize

                      1.4MB

                      MD5

                      c17170262312f3be7027bc2ca825bf0c

                      SHA1

                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                      SHA256

                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                      SHA512

                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                    • C:\Users\Admin\Desktop\c.wnry

                      Filesize

                      780B

                      MD5

                      383a85eab6ecda319bfddd82416fc6c2

                      SHA1

                      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                      SHA256

                      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                      SHA512

                      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                    • C:\Users\Admin\Desktop\m.vbs

                      Filesize

                      197B

                      MD5

                      94bdc24abf89cb36e00816911e6ae19e

                      SHA1

                      87335eea1d8eb1d70e715cc88daf248bb1f83021

                      SHA256

                      e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                      SHA512

                      3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

                    • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                      Filesize

                      46KB

                      MD5

                      95673b0f968c0f55b32204361940d184

                      SHA1

                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                      SHA256

                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                      SHA512

                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                    • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                      Filesize

                      53KB

                      MD5

                      0252d45ca21c8e43c9742285c48e91ad

                      SHA1

                      5c14551d2736eef3a1c1970cc492206e531703c1

                      SHA256

                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                      SHA512

                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                    • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                      Filesize

                      77KB

                      MD5

                      2efc3690d67cd073a9406a25005f7cea

                      SHA1

                      52c07f98870eabace6ec370b7eb562751e8067e9

                      SHA256

                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                      SHA512

                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                    • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                      Filesize

                      38KB

                      MD5

                      17194003fa70ce477326ce2f6deeb270

                      SHA1

                      e325988f68d327743926ea317abb9882f347fa73

                      SHA256

                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                      SHA512

                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                    • C:\Users\Admin\Desktop\msg\m_czech.wnry

                      Filesize

                      39KB

                      MD5

                      537efeecdfa94cc421e58fd82a58ba9e

                      SHA1

                      3609456e16bc16ba447979f3aa69221290ec17d0

                      SHA256

                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                      SHA512

                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                    • C:\Users\Admin\Desktop\msg\m_danish.wnry

                      Filesize

                      36KB

                      MD5

                      2c5a3b81d5c4715b7bea01033367fcb5

                      SHA1

                      b548b45da8463e17199daafd34c23591f94e82cd

                      SHA256

                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                      SHA512

                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                    • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                      Filesize

                      36KB

                      MD5

                      7a8d499407c6a647c03c4471a67eaad7

                      SHA1

                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                      SHA256

                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                      SHA512

                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                    • C:\Users\Admin\Desktop\msg\m_english.wnry

                      Filesize

                      36KB

                      MD5

                      fe68c2dc0d2419b38f44d83f2fcf232e

                      SHA1

                      6c6e49949957215aa2f3dfb72207d249adf36283

                      SHA256

                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                      SHA512

                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                    • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                      Filesize

                      36KB

                      MD5

                      08b9e69b57e4c9b966664f8e1c27ab09

                      SHA1

                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                      SHA256

                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                      SHA512

                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                    • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                      Filesize

                      37KB

                      MD5

                      35c2f97eea8819b1caebd23fee732d8f

                      SHA1

                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                      SHA256

                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                      SHA512

                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                    • C:\Users\Admin\Desktop\msg\m_french.wnry

                      Filesize

                      37KB

                      MD5

                      4e57113a6bf6b88fdd32782a4a381274

                      SHA1

                      0fccbc91f0f94453d91670c6794f71348711061d

                      SHA256

                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                      SHA512

                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                    • C:\Users\Admin\Desktop\msg\m_german.wnry

                      Filesize

                      36KB

                      MD5

                      3d59bbb5553fe03a89f817819540f469

                      SHA1

                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                      SHA256

                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                      SHA512

                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                    • C:\Users\Admin\Desktop\msg\m_greek.wnry

                      Filesize

                      47KB

                      MD5

                      fb4e8718fea95bb7479727fde80cb424

                      SHA1

                      1088c7653cba385fe994e9ae34a6595898f20aeb

                      SHA256

                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                      SHA512

                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                    • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                      Filesize

                      36KB

                      MD5

                      3788f91c694dfc48e12417ce93356b0f

                      SHA1

                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                      SHA256

                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                      SHA512

                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                    • C:\Users\Admin\Desktop\msg\m_italian.wnry

                      Filesize

                      36KB

                      MD5

                      30a200f78498990095b36f574b6e8690

                      SHA1

                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                      SHA256

                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                      SHA512

                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                    • C:\Users\Admin\Desktop\msg\m_japanese.wnry

                      Filesize

                      79KB

                      MD5

                      b77e1221f7ecd0b5d696cb66cda1609e

                      SHA1

                      51eb7a254a33d05edf188ded653005dc82de8a46

                      SHA256

                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                      SHA512

                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                    • C:\Users\Admin\Desktop\msg\m_korean.wnry

                      Filesize

                      89KB

                      MD5

                      6735cb43fe44832b061eeb3f5956b099

                      SHA1

                      d636daf64d524f81367ea92fdafa3726c909bee1

                      SHA256

                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                      SHA512

                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                    • C:\Users\Admin\Desktop\msg\m_latvian.wnry

                      Filesize

                      40KB

                      MD5

                      c33afb4ecc04ee1bcc6975bea49abe40

                      SHA1

                      fbea4f170507cde02b839527ef50b7ec74b4821f

                      SHA256

                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                      SHA512

                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                    • C:\Users\Admin\Desktop\msg\m_norwegian.wnry

                      Filesize

                      36KB

                      MD5

                      ff70cc7c00951084175d12128ce02399

                      SHA1

                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                      SHA256

                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                      SHA512

                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                    • C:\Users\Admin\Desktop\msg\m_polish.wnry

                      Filesize

                      38KB

                      MD5

                      e79d7f2833a9c2e2553c7fe04a1b63f4

                      SHA1

                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                      SHA256

                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                      SHA512

                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                    • C:\Users\Admin\Desktop\msg\m_portuguese.wnry

                      Filesize

                      37KB

                      MD5

                      fa948f7d8dfb21ceddd6794f2d56b44f

                      SHA1

                      ca915fbe020caa88dd776d89632d7866f660fc7a

                      SHA256

                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                      SHA512

                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                    • C:\Users\Admin\Desktop\msg\m_romanian.wnry

                      Filesize

                      50KB

                      MD5

                      313e0ececd24f4fa1504118a11bc7986

                      SHA1

                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                      SHA256

                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                      SHA512

                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                    • C:\Users\Admin\Desktop\msg\m_russian.wnry

                      Filesize

                      46KB

                      MD5

                      452615db2336d60af7e2057481e4cab5

                      SHA1

                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                      SHA256

                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                      SHA512

                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                    • C:\Users\Admin\Desktop\msg\m_slovak.wnry

                      Filesize

                      40KB

                      MD5

                      c911aba4ab1da6c28cf86338ab2ab6cc

                      SHA1

                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                      SHA256

                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                      SHA512

                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                    • C:\Users\Admin\Desktop\msg\m_spanish.wnry

                      Filesize

                      36KB

                      MD5

                      8d61648d34cba8ae9d1e2a219019add1

                      SHA1

                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                      SHA256

                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                      SHA512

                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                    • C:\Users\Admin\Desktop\msg\m_swedish.wnry

                      Filesize

                      37KB

                      MD5

                      c7a19984eb9f37198652eaf2fd1ee25c

                      SHA1

                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                      SHA256

                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                      SHA512

                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                    • C:\Users\Admin\Desktop\msg\m_turkish.wnry

                      Filesize

                      41KB

                      MD5

                      531ba6b1a5460fc9446946f91cc8c94b

                      SHA1

                      cc56978681bd546fd82d87926b5d9905c92a5803

                      SHA256

                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                      SHA512

                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                    • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry

                      Filesize

                      91KB

                      MD5

                      8419be28a0dcec3f55823620922b00fa

                      SHA1

                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                      SHA256

                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                      SHA512

                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                    • C:\Users\Admin\Desktop\r.wnry

                      Filesize

                      864B

                      MD5

                      3e0020fc529b1c2a061016dd2469ba96

                      SHA1

                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                      SHA256

                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                      SHA512

                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                    • C:\Users\Admin\Desktop\s.wnry

                      Filesize

                      2.9MB

                      MD5

                      ad4c9de7c8c40813f200ba1c2fa33083

                      SHA1

                      d1af27518d455d432b62d73c6a1497d032f6120e

                      SHA256

                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                      SHA512

                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                    • C:\Users\Admin\Desktop\t.wnry

                      Filesize

                      64KB

                      MD5

                      5dcaac857e695a65f5c3ef1441a73a8f

                      SHA1

                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                      SHA256

                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                      SHA512

                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                    • C:\Users\Admin\Desktop\taskdl.exe

                      Filesize

                      20KB

                      MD5

                      4fef5e34143e646dbf9907c4374276f5

                      SHA1

                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                      SHA256

                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                      SHA512

                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                    • C:\Users\Admin\Desktop\taskse.exe

                      Filesize

                      20KB

                      MD5

                      8495400f199ac77853c53b5a3f278f3e

                      SHA1

                      be5d6279874da315e3080b06083757aad9b32c23

                      SHA256

                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                      SHA512

                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                    • C:\Users\Admin\Desktop\u.wnry

                      Filesize

                      240KB

                      MD5

                      7bf2b57f2a205768755c07f238fb32cc

                      SHA1

                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                      SHA256

                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                      SHA512

                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                    • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.PXwjehXZ.0-master.zip.part

                      Filesize

                      3.3MB

                      MD5

                      017f199a7a5f1e090e10bbd3e9c885ca

                      SHA1

                      4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                      SHA256

                      761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                      SHA512

                      76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                    • memory/2352-350-0x0000000010000000-0x0000000010010000-memory.dmp

                      Filesize

                      64KB

                    • memory/3588-1303-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3588-1308-0x0000000073CE0000-0x0000000073D62000-memory.dmp

                      Filesize

                      520KB

                    • memory/3588-1345-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3588-1349-0x0000000073D70000-0x0000000073F8C000-memory.dmp

                      Filesize

                      2.1MB

                    • memory/3588-1304-0x0000000074200000-0x0000000074282000-memory.dmp

                      Filesize

                      520KB

                    • memory/3588-1368-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3588-1372-0x0000000073D70000-0x0000000073F8C000-memory.dmp

                      Filesize

                      2.1MB

                    • memory/3588-1378-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3588-1305-0x00000000741E0000-0x00000000741FC000-memory.dmp

                      Filesize

                      112KB

                    • memory/3588-1306-0x0000000073F90000-0x0000000074007000-memory.dmp

                      Filesize

                      476KB

                    • memory/3588-1289-0x0000000074200000-0x0000000074282000-memory.dmp

                      Filesize

                      520KB

                    • memory/3588-1313-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3588-1456-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3588-1307-0x0000000073D70000-0x0000000073F8C000-memory.dmp

                      Filesize

                      2.1MB

                    • memory/3588-1309-0x00000000741B0000-0x00000000741D2000-memory.dmp

                      Filesize

                      136KB

                    • memory/3588-1290-0x0000000073D70000-0x0000000073F8C000-memory.dmp

                      Filesize

                      2.1MB

                    • memory/3588-1291-0x0000000073CE0000-0x0000000073D62000-memory.dmp

                      Filesize

                      520KB

                    • memory/3588-1293-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3588-1292-0x00000000741B0000-0x00000000741D2000-memory.dmp

                      Filesize

                      136KB

                    • memory/3588-1505-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/3588-1513-0x00000000010C0000-0x00000000013BE000-memory.dmp

                      Filesize

                      3.0MB