Analysis

  • max time kernel
    212s
  • max time network
    215s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-08-2024 08:01

Errors

Reason
Machine shutdown

General

  • Target

    hel.txt

  • Size

    244B

  • MD5

    da0f814f2dc31ac1076cdd89a44e8d92

  • SHA1

    5ab7fb0c68a2cdfd5c8571c168e260982daae757

  • SHA256

    905bb2585fdd9626b300e917ec0e4f89dd5fbea6381684efe5008551c5cc5902

  • SHA512

    782a6a4744f20c13768c91bf429e7245b43f40e5c14d22077207a6ca9d30330a1b333b2baeb8a08613c9b0f031ee338aff1befdae2081dd17c166e8679a49403

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SetWindowsHookEx 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\hel.txt
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\hel.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:3152
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
    1⤵
      PID:4316
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
      1⤵
        PID:1032
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          2⤵
          • Checks processor information in registry
          • Modifies registry class
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3328
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1936 -parentBuildID 20240401114208 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6020082-3350-4a5f-9039-327731e626f9} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" gpu
            3⤵
              PID:3184
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2328 -parentBuildID 20240401114208 -prefsHandle 2320 -prefMapHandle 2316 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87d82642-6224-464d-b7c0-4cdd500ffee3} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" socket
              3⤵
                PID:4724
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3016 -childID 1 -isForBrowser -prefsHandle 3228 -prefMapHandle 3252 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91fba73b-3d8c-48d5-879e-f6b3e7809004} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" tab
                3⤵
                  PID:3824
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3596 -childID 2 -isForBrowser -prefsHandle 3588 -prefMapHandle 3584 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4de188e-d3d0-46bf-806d-29e505a66e97} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" tab
                  3⤵
                    PID:1908
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4168 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4068 -prefMapHandle 4176 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44e5e246-a15f-468d-8357-5a6c6ed750d7} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" utility
                    3⤵
                    • Checks processor information in registry
                    PID:3984
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 3 -isForBrowser -prefsHandle 5604 -prefMapHandle 5600 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {073304ab-4d97-4458-8587-66aca69e11d8} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" tab
                    3⤵
                      PID:5980
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3136 -childID 4 -isForBrowser -prefsHandle 5616 -prefMapHandle 5612 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {177a7dd5-cd93-4a57-933f-938c99f58e78} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" tab
                      3⤵
                        PID:5988
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5300 -childID 5 -isForBrowser -prefsHandle 5532 -prefMapHandle 3136 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7940e41e-202d-4b3f-9cde-9d01eef1562b} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" tab
                        3⤵
                          PID:6004
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6540 -childID 6 -isForBrowser -prefsHandle 6644 -prefMapHandle 6672 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f621e23c-7f9b-40e9-b06e-92aecb19a615} 3328 "\\.\pipe\gecko-crash-server-pipe.3328" tab
                          3⤵
                            PID:5728
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:5000
                        • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                          "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                          1⤵
                          • Drops startup file
                          • Sets desktop wallpaper using registry
                          • System Location Discovery: System Language Discovery
                          PID:3400
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h .
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Views/modifies file attributes
                            PID:4132
                          • C:\Windows\SysWOW64\icacls.exe
                            icacls . /grant Everyone:F /T /C /Q
                            2⤵
                            • Modifies file permissions
                            • System Location Discovery: System Language Discovery
                            PID:4152
                          • C:\Users\Admin\Desktop\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:864
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c 12361723795420.bat
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:1540
                            • C:\Windows\SysWOW64\cscript.exe
                              cscript.exe //nologo m.vbs
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:5816
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h +s F:\$RECYCLE
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Views/modifies file attributes
                            PID:132
                          • C:\Users\Admin\Desktop\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:2636
                            • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                              TaskData\Tor\taskhsvc.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2712
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c start /b @[email protected] vs
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2500
                            • C:\Users\Admin\Desktop\@[email protected]
                              3⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:5364
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:132
                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                  wmic shadowcopy delete
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4000
                          • C:\Users\Admin\Desktop\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3572
                          • C:\Users\Admin\Desktop\taskse.exe
                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6068
                          • C:\Users\Admin\Desktop\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • Sets desktop wallpaper using registry
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:1136
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "olcfvlzcexhkc292" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:5828
                            • C:\Windows\SysWOW64\reg.exe
                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "olcfvlzcexhkc292" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                              3⤵
                              • Adds Run key to start application
                              • System Location Discovery: System Language Discovery
                              • Modifies registry key
                              PID:4820
                          • C:\Users\Admin\Desktop\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1016
                          • C:\Users\Admin\Desktop\taskse.exe
                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2684
                          • C:\Users\Admin\Desktop\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:6012
                          • C:\Users\Admin\Desktop\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4892
                          • C:\Users\Admin\Desktop\taskse.exe
                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:132
                          • C:\Users\Admin\Desktop\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:476
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5924
                        • C:\Windows\system32\OpenWith.exe
                          C:\Windows\system32\OpenWith.exe -Embedding
                          1⤵
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          PID:1516
                        • C:\Users\Admin\Desktop\MEMZ.exe
                          "C:\Users\Admin\Desktop\MEMZ.exe"
                          1⤵
                          • System Location Discovery: System Language Discovery
                          PID:5048
                          • C:\Users\Admin\Desktop\MEMZ.exe
                            "C:\Users\Admin\Desktop\MEMZ.exe" /watchdog
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:3360
                          • C:\Users\Admin\Desktop\MEMZ.exe
                            "C:\Users\Admin\Desktop\MEMZ.exe" /watchdog
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:2220
                          • C:\Users\Admin\Desktop\MEMZ.exe
                            "C:\Users\Admin\Desktop\MEMZ.exe" /watchdog
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:3660
                          • C:\Users\Admin\Desktop\MEMZ.exe
                            "C:\Users\Admin\Desktop\MEMZ.exe" /watchdog
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:3808
                          • C:\Users\Admin\Desktop\MEMZ.exe
                            "C:\Users\Admin\Desktop\MEMZ.exe" /watchdog
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:5044
                          • C:\Users\Admin\Desktop\MEMZ.exe
                            "C:\Users\Admin\Desktop\MEMZ.exe" /main
                            2⤵
                            • Writes to the Master Boot Record (MBR)
                            • System Location Discovery: System Language Discovery
                            PID:5424
                            • C:\Windows\SysWOW64\notepad.exe
                              "C:\Windows\System32\notepad.exe" \note.txt
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:1720

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\activity-stream.discovery_stream.json

                          Filesize

                          31KB

                          MD5

                          f5ef9ce75c40de300382ade10752a0bb

                          SHA1

                          2a3130d0a531f16019248bfa5424516fed240b0b

                          SHA256

                          b858dd7be40aa62eb80722154b16aabb766f4a5b919f6407a1b58cc4acb36b1d

                          SHA512

                          5829926e54ff953cade3f4e512dd74fc4067a407b1907da6b9b70be58b4bd42fbd7e5680f002cdf1efe4cd0dff774083656fb834b7e71215ed1135f1eb960a6f

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\2492994A253B970917AF5CDF605580B1C2DC16A0

                          Filesize

                          63KB

                          MD5

                          91d92e04aea21820b2f188b10b906ded

                          SHA1

                          60e047759232531f615aa7dd366045ed23fb3383

                          SHA256

                          4d2c103e2489efa52f2ae7046ceca9d6ca65e92f254362c658b971e089ed4eb7

                          SHA512

                          5133c9f60879f1d0d1c89e16ca05aad1ee598677a88d293de6108c1fc9d8c6c374e688452c718d88f62d74cd369ccdfe25ed1852aeec838ef2afdc66467a74cb

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\2842554DB98F3F407860E172D9087A5CCA96CB21

                          Filesize

                          70KB

                          MD5

                          86ac6e8226d34411865826eb96a1f645

                          SHA1

                          00ff80b0b6fe9bcb1b37a1b016be887af1d395f2

                          SHA256

                          9d2423b937cc391d19cce5ae42f4ef594b84c864e4dfbc3d0239aa405a015032

                          SHA512

                          95dbb95dc8e6635841f4f41db83756beb42ab07d443060a26ae7274bdb980db2d6eb06cfc6e6d30a89a5a621488d8a2f68a666a77a8292d6f88a5c3e9d5478e0

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\49AF65C60E9467DC868F8EFFBC6F0E1FE2D6093D

                          Filesize

                          124KB

                          MD5

                          b3ed6f8bd5fbb88b18b7c3893d53cb81

                          SHA1

                          3b0f7a10ac8bd5fefc0faa9a2ee4ffa9f1ba446c

                          SHA256

                          c754bac39595e8fda17d8280fc6b8b9a250f0ffebc08beb0d61c12199b7d5f4a

                          SHA512

                          1c8c4be0fbc26fe3a33437d1bfb9e13c2e012252dd92086c75d490ad3538503ad6658404e26c8e0f606d42478824694e1cb1cfb064f3815ee83cff62e510c9c3

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\4BCF7D608B2663D7D1515223C0F13E5D72484770

                          Filesize

                          80KB

                          MD5

                          e5612974315f725af2352424edd86f9b

                          SHA1

                          a5c0323db0167fab4c38cccff21acf027b87e8e0

                          SHA256

                          5a24ccfa737a88f36e3f7f17fc7eb17e583b3ad834b8c108ff207cd5f22b3818

                          SHA512

                          6c3650b0a6b37c5e59fd73372b4a948ccc5f80fe423b6de566794139c5d89a874373b6bf06b4913062ef21c3e985362be8687a4007ee1b4d8984aec30aa455d1

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\5525EE441B366A3C02F463D77DE1E3C20C75154F

                          Filesize

                          77KB

                          MD5

                          c5bffa5c2495399be7f2573e3649b789

                          SHA1

                          2b6d0133ac4ba712fa311b28e1e15ff188c4ecb6

                          SHA256

                          aae809dbfc92c8c8e28fe55d856c878c5fb7a86982a4cb6cc68392a8a1786475

                          SHA512

                          ad3eaeb31f1107f076df0c709a7da1c773a7765d66a4b4d879a94610f97a10afebccae0143b055230f0a2c53839d4756ec84c3562b6bc022585044f77e8e8c9c

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\7FD2E447348A399199F0E593753118D660C52C19

                          Filesize

                          15KB

                          MD5

                          685c330bdcea5bc4b8d93587cb4944ca

                          SHA1

                          e07f3ae22e19c8c267e48956a9b4d1d47cc96a6a

                          SHA256

                          8a9a0072c9cc1a09a66d3b170b818b771e0a168d52f9900d622f8311d2954b73

                          SHA512

                          5022a1d37a490d9686a87f6022defe5e52c4c666475347375222c5bf0fec532ee8063f937b048aa4ae4e0435b4740c76519be1848a06e5ef76f283084d8916a2

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\821B77C1CC752EB45B4B98EB8D30FE39A14BD939

                          Filesize

                          15KB

                          MD5

                          45a2f15dbb9b22f23807cf0d24495b4e

                          SHA1

                          76e8add60603da41dfdf26bdf9a613151751f418

                          SHA256

                          4b0b7166ab012432ea2eb54d68d136200cdf22de7da53caf6238fb9f14818cf1

                          SHA512

                          0d6a707014f1361558548171f5f286cc7bc49160724ab2d6a8b255ad4eec4aa3d81bdb389e79eef5375684235e5236386b802b25b2885c49e4eff7419fe68683

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\9695EF6C5E0CE18BF6742C5C0EE08F02BAE83E2C

                          Filesize

                          169KB

                          MD5

                          aede29854995bfe2af092170597267b5

                          SHA1

                          3d6e27270c5bedf8e7121d87390fed2d39ed6907

                          SHA256

                          36e637f143c40c41c520a35de878185ad7d445a3c23b4d3a0331d7af4a7e398f

                          SHA512

                          3c2846e07cca8d870b6b463385b8cf9a737940b038a8b1449f5a8c71edd523c32867851805bd5a0475702c4eba90b36d199030715b8d919576907aac3bf38ce8

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\A4CFB34965A084CF90916E0D471F850E35DB6F1A

                          Filesize

                          62KB

                          MD5

                          e23df4441071d4ba6fac0f37e61372ed

                          SHA1

                          ebc17338fa3bea3e91027bdb698a1f7f6676bac9

                          SHA256

                          08eff100adcaed24f024da064dc36c0715b35e7ec1cd4af0fd160ffe967dfdf1

                          SHA512

                          ede3c34a8be6c25f865288c2942f5fa659bca796738e401eda9de6b91b529129067fb2af32bebce96e3733a9d9d4f05aff50bd3c08764ba3e9c5fa90d9dafc20

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\AF6E7B7DB9908D7B867517AC33D094ABD56E38F7

                          Filesize

                          81KB

                          MD5

                          d280b17061234340e1f66f78ec9a5e02

                          SHA1

                          32b4a2c88d6f9e34bbee8b9485e5374e91302087

                          SHA256

                          90ed90a2a88e69f7649b71e494e739906fd2504093058583c031ba6d13539f4c

                          SHA512

                          884e925032d6eef6f2ac298e159c37afa75c0faa2fbd69abd84162bbb2acd55330edec93aaff129ade957ea02d1f36e259189e10c7c4b79785e3fdf2c26dc6d8

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\BF0923D6C9AC3F4148AB74C98E937ACD57DCEAD3

                          Filesize

                          97KB

                          MD5

                          f3f4fb31c341ee6bfb90ddfe49c02ad7

                          SHA1

                          9ed980124199e590f5a69714783e17af6e13b939

                          SHA256

                          7012f479fbd4d1561b7807cef480b39158a4c96878ea4e0c2c2bbbfb9db338e2

                          SHA512

                          4b28bafebd2d5f0c38ab24329e07b1350d3f9146ae42b0e559aa3fd8dd302b4e4a0acfe8d4486a284d1d174953c571f91c2f55b7019f2ce36677b178caa1ff48

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\C88FE6FE8ED0018995E76FB6B4CAEB37655B5835

                          Filesize

                          147KB

                          MD5

                          99e3d4ca2b1708fb82a96697c4706bd8

                          SHA1

                          599df15c893327f8371cc59795e344bd403e3411

                          SHA256

                          c93fe3a64a29d59fe66817ba2e3cb1a2e87ba185b001a2c462e934f57a00fbeb

                          SHA512

                          662732dfcf1660cacda70a17a2ffc1222df0d4ccf172ef944ec0558af6a80f5b941d7b7684743f51d15f0b86711a484a111b98240eb48c433234f332e091a694

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\E69BC5C9882C0F17590B0275ECC3087FCBA6C549

                          Filesize

                          17KB

                          MD5

                          65378bdef496e60bb619b6ec3210f08d

                          SHA1

                          b99d2413ae4e7bb7bf6798428b6fec18ad43c006

                          SHA256

                          d7552d03b5f7bac3dcf6bcd0b0f3c4de810bf6615168ff03eee97327c36bb309

                          SHA512

                          d3eb1aeee2f67d7fa63e5dfdf6b0eb8b05086d0439b9aa805ea7767f185f3b5091e6da84379109e10b089cff46cc25fda24efd9a24b5cd8f65be3e03bf004264

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\ECE281212C7D34C2D33214DAB8505B450499A76C

                          Filesize

                          86KB

                          MD5

                          f30f004eeb8d6927cf58f6f9ff950000

                          SHA1

                          f13da8eed57363e0667ec1354b41833b11364b39

                          SHA256

                          6578f290fbba59ea3a8dd73573cad9ffc217aa8c5bcb3b4d7aaa70f8d9252edd

                          SHA512

                          7371653621a0c68665de22dae7b12d4242d61d6dce0e5090914e592850936279970bb9ffbc97d244440e46ae93349e43d1a79d7970ea4b47744a469bc63c4e24

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yel8o60i.default-release\cache2\entries\F5A1FBDEF4E6F115791D6C8EF1598942067B8080

                          Filesize

                          79KB

                          MD5

                          2912f6d1e0d8e37e99578a118236ec1f

                          SHA1

                          ace2929ac8c4be263b06a18d5f7b448f4512b687

                          SHA256

                          08604785f91b511d5506be440d093721e2e504cc8afc2a49e6143c5d589d8f78

                          SHA512

                          d65c55d46811bb47c5f3d2fb12ff94a5e957066dfb7a598812c55cecc6727d1e318839420628169b718c61aadebe2bc2f7965393679b70490fada3821aca5ffa

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\AlternateServices.bin

                          Filesize

                          8KB

                          MD5

                          e955d2bdf95f8f3f09fa3da245d91171

                          SHA1

                          67c4ba6c1940ee05ae2a9c0710ef6bd9bb7eee37

                          SHA256

                          1c5a143bdae9f3c067fae6b8d7b4c7b3e8858cc015edf8dad643899ae5c590f8

                          SHA512

                          e2bf0c26b7202418f43e15a71d5e5528d3de32d40405d309549befcd031ca972ad24f33e635e1ec98183ad29f357917080f8b193273403eeefc8b05f7bb8d546

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\cert9.db

                          Filesize

                          224KB

                          MD5

                          ab97d0e06dd06e33da0fc0513c7aa0f5

                          SHA1

                          7cb1beff329c3d9a1a4a48efe944b5f6d53901df

                          SHA256

                          6241cb5a532369a90cac73b469c82250db3e48dccb8615bf550eb3c9b7f54493

                          SHA512

                          9d7cdb0a4af2d8fa062e47bfc0055dd93fbe715a284711c7af7554bff3ce954f4279ebc6c908bd9e4aafa9bf50eaed392dc4b0676578f34ccbfc677f19580496

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          94fff2b58042232ce0fa8878d55f3a89

                          SHA1

                          30d16ec7738eb357b9df9e735941f3ba76f3b48b

                          SHA256

                          1c73e2a3f9d03b9908e586a93cbcd4e313dc4ad260baf0bb8e73d1282aa75f70

                          SHA512

                          fb757df7db517e85804af1d578131648600051b74bd9e780a4050f4043dabaf0f47a43de543d473362e72d9ce5b0f6324404a7bd6992a877ea3a79a0e13026f2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          6e8d3e1cb0aab5af9955c7a5fcfb7c93

                          SHA1

                          3f97015024ea15421f63ccb9bbe48507bb288dbb

                          SHA256

                          a2072afd5df62ce0657213627ef28c42f0f585053fa39b7c783f105721b1ca27

                          SHA512

                          039478627aa132a3dafb9916d7e123d71ac37cb2d79c59fcfe4b83533afea86dd509f98e5cd1987042668badd5276b03a2e440fadeadf7c4d089a57e2866ed23

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          6e4114e4e7efcaffe31fd5ebdf03d695

                          SHA1

                          539884fd7efd620e15cc35a377f4abc980bb51b6

                          SHA256

                          81c292bfc342cbe70476acc3dc891e76b995c4a2fd06674c9b64281d524c911a

                          SHA512

                          09f20aea47e329b8929138268a27bb3b8bd4db251bbb313b9f097600811811322199ed98eb13ff0565bc4664ea38da504ab2e7f093c07a3c4286a4e3b32b2936

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          616520734402796cd0d6be27b4e01426

                          SHA1

                          d1ef747dca7675c6f1dd3b362cb27d8b099b659d

                          SHA256

                          05f60174bd87137d35684eaa9057b7b1b91aa0e95740763feb141f01000df6ba

                          SHA512

                          297743ca0f0f1a049c7435750cba2cfb3e587328f8fedeac6ea759c22dc1f041077bd8f64c2f100b03789498edb2b3896d071ede1ba27aeecbc47151464f2874

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\pending_pings\20d0d7ab-a132-4922-a648-d79d14581662

                          Filesize

                          982B

                          MD5

                          353bef4c7b66206ee7273055f601ba56

                          SHA1

                          8325be451a2268a662a67f2b69830e0cd507079c

                          SHA256

                          633c9d9101c71ce1d6fc950ea3a3f3eb5529c82dbaff47d2e812340aa30e38d2

                          SHA512

                          b254f387f75d018be468babe8fab7daa2d2ccbe7c5b39c03eb4992e983f857784996fada3953a86195a15fc4c8554cd396fadaaad3a275accc640e5832b256e3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\pending_pings\9449c073-c9a4-4699-8816-7a05e058b318

                          Filesize

                          671B

                          MD5

                          c94d62f7e4c8a4f82e45862d533e46fb

                          SHA1

                          1ca37f61080670ac3b31ca24ec4b226f848b357c

                          SHA256

                          992aba46f93e29c3e1237a745c6e2766cc7286b1c8dfc5e98d0b3cf84c45e9eb

                          SHA512

                          f05ace25a2d302d8278d9d35c475a97e4d3f47b4c2a65f23aef654548bbbf9481d000cd1652a13fd2596d631b5bcd9d77242e84e07caf79e8f47088252d86236

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\datareporting\glean\pending_pings\ae8b400b-0873-4742-b3fc-1b19ce62f794

                          Filesize

                          25KB

                          MD5

                          01455ba1303636352e2a5a776c975ac3

                          SHA1

                          f317d62ca68040ef601794f6b1c5dd75b467f949

                          SHA256

                          50871d00bda1788334b0507f7b6fb7b63c25e401d310e891c6aa21cfebe99491

                          SHA512

                          07eca5038e325dfd5d2646992b98b994493b047c97cf120d616a060856e3ae2a5b748c60178e565964ca228d99d72eb952b466abe32737d08cba09f6c1b25271

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt

                          Filesize

                          479B

                          MD5

                          49ddb419d96dceb9069018535fb2e2fc

                          SHA1

                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                          SHA256

                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                          SHA512

                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\prefs-1.js

                          Filesize

                          11KB

                          MD5

                          da359318ab4bec07c9f73b365dcebf11

                          SHA1

                          fe2f873199b0ab461894eecad370327b0f76ed91

                          SHA256

                          b1a62ea4e68d449008cdf9d695bc3de838bc0c9b23801c6388956c9352ddad53

                          SHA512

                          a926c3d58b55ad77ae595ea05564ade90f730231a063f7fdf4417f45035aa9af3b3f59c1946764e078493368616d25aa6cc0ea9b0b1ddd7e441857e781b158f1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\prefs.js

                          Filesize

                          12KB

                          MD5

                          ddd48916af3ef2411f4e6233114df2ee

                          SHA1

                          80679d2348fc26027175186c408257ded8164e4b

                          SHA256

                          60a39b4b9197a66556670f84d4f986c606c2eec72545c9697f9afafaa0577a4a

                          SHA512

                          abc8d9f56095a3cd5b7bf1570ba05739d8dcf99190a2ea0654e461ed0a0d0e5db565627c5f28d40645038c0201c5c4edc3f4079b31523a59d5e7c121652414bf

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\prefs.js

                          Filesize

                          10KB

                          MD5

                          3a53f38ae17fa91feb747526e38fa73d

                          SHA1

                          4fa5914156208729b0388ab25d4b6e0dd59efe07

                          SHA256

                          932b96b9240d396d80a1e5ff424357f970f75b22bd67612bb998e7d232dba8ea

                          SHA512

                          3b754f6fde031d3a00797e0c5c609d9c2c49648459113967f922a2fc1e9a9161934e62831dd0ec0523d4c5a20a6dcf1d180430ed8682b0aa13d94f2e493b10f1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          5e0709054b2b8b523947e33222963c85

                          SHA1

                          5adb7f7c0de9cd3dd8836ae2d7f3b437a22acf62

                          SHA256

                          44fbd3e2cdb1cebfba5541c82d3b9383fa1b6162a38d7ecba206fde1bd726451

                          SHA512

                          c1d267fa2f5137ce2ff827240c27038bcbbe1088fbb5e943ae2dee9d23ad9d04b63bac87bcbe25ee5e2c28cb6a5a5b3cbda7760241971bb3adde7fe12020fc49

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          717d9fd18fd7edb6d2b0bb36ab21d517

                          SHA1

                          d850915186800a4054ee41cff60c8dd44ea98aa5

                          SHA256

                          6ce6ea138cb5cd478343b8d481c125eacab3481ca1fbb98e9c7c43a6c4a03311

                          SHA512

                          be56fa7c8b13e402ae834ad25b2df760fe24c3c9c30c9b2b22bc514871bc3b3dfe8b510a9d77b8f3f6ba15387b96fcdf78705552fd6c275c1ab6c1733fb26c6b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          2KB

                          MD5

                          5d30350b21545453acdb5c62b6d62d28

                          SHA1

                          209d33a4800ebee40c90b4c7cb3f9bcb2fb242d5

                          SHA256

                          97eedb46f52c6b4bd382381e5d193ed42e15b3a10408d0dd5bc3ecc2bfeb80b7

                          SHA512

                          88724887f0b8abd4a196761115dca69951ae9d406cfdcd161534c59dec0e94ff4ef3aa3bbf656859ffe947d8981bc71ab76f8739e812230486990f74c81fa526

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          28b3f34c79dd2afbb9a3ab76aa21489f

                          SHA1

                          f695f0fef4fe0aabbce4cf4317c7317962f7e106

                          SHA256

                          98ec73b7885ce618c3ef77b3a5e388ee0a355d7db8b9b9149688ef2d03835f26

                          SHA512

                          101d5a31292c4ee56ddcc0e7e63370a94e1e2430a115d4175a1ca73484872e6f713386d2976e81661bcdd962dcb18982f634286c99584216e034f5da04ccd40c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\sessionstore-backups\recovery.baklz4

                          Filesize

                          3KB

                          MD5

                          2793760471b4eb4a53475217596bc497

                          SHA1

                          55e01bacdfbb1cc5cbd0b2f3825024cab02399eb

                          SHA256

                          4c6242ee37c765e43c6e58abfa397f209d82e4841664cd1960321eb9b7326726

                          SHA512

                          2c76ff8484c3fd5dbbbbfbed54770d388b73a9411e4940489e414648f30d38a5e37a1f5e23bf279b57b343ba4562e6abe8396caf40e3b4660189ab6bef658aec

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yel8o60i.default-release\xulstore.json

                          Filesize

                          138B

                          MD5

                          efdd149e5219a826196dfb142944b4bc

                          SHA1

                          5d4a067a76d8679e34c709908444615bb76b4500

                          SHA256

                          ca10702df15185d2bd15cb334f7dd5c990efb8c8fc18f4f37c1a5e6a832fd69e

                          SHA512

                          5f8273b5bd9894b6a4aa49460a03ecc7da4d42b2fdeeb2bce6496eb14234c78089fff526bfdb24692f9e983628dd691c7e28e4dce64e264150d746fdb0662723

                        • C:\Users\Admin\Desktop\00000000.res

                          Filesize

                          136B

                          MD5

                          587f31c823a8b01450b5d6cc9ba92005

                          SHA1

                          7ec1db897c9e3b30e453956b31f685bcd63fe191

                          SHA256

                          c7f8a5d04bbe79f3670b54be191efce71bb07ebabc45e2faba1a92417f43791c

                          SHA512

                          eef4ce941c183dbbf612340bdb7766f2ced7031f903c3b956d9f70b079cdcd53f5de7d9414ac207f4b63007078bf7698f136dbdd82f157a06fc6ef0689efd037

                        • C:\Users\Admin\Desktop\12361723795420.bat

                          Filesize

                          318B

                          MD5

                          bec2401138016a2c2f91af8999d3e84a

                          SHA1

                          320210c6a713187f71ebe207cb2cb971d6e0c147

                          SHA256

                          dedf242ae7f246258cc442b605cd67638a1a688f68ef4322e13c7b9f5ada8b01

                          SHA512

                          b96e5931965ac0e2f45df4300ea6dff97063cf66df71d67e259ed5456c802efb74c07477ba5bbbe4e1b9fab95c51990d3e73f05a80aabb1788a28a6e6cde6cda

                        • C:\Users\Admin\Desktop\12361723795420.bat

                          Filesize

                          318B

                          MD5

                          b741d0951bc2d29318d75208913ea377

                          SHA1

                          a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                          SHA256

                          595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                          SHA512

                          bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                        • C:\Users\Admin\Desktop\@[email protected]

                          Filesize

                          933B

                          MD5

                          7e6b6da7c61fcb66f3f30166871def5b

                          SHA1

                          00f699cf9bbc0308f6e101283eca15a7c566d4f9

                          SHA256

                          4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                          SHA512

                          e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                        • C:\Users\Admin\Desktop\TaskData\Tor\libeay32.dll

                          Filesize

                          3.0MB

                          MD5

                          6ed47014c3bb259874d673fb3eaedc85

                          SHA1

                          c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                          SHA256

                          58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                          SHA512

                          3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                        • C:\Users\Admin\Desktop\TaskData\Tor\libevent-2-0-5.dll

                          Filesize

                          702KB

                          MD5

                          90f50a285efa5dd9c7fddce786bdef25

                          SHA1

                          54213da21542e11d656bb65db724105afe8be688

                          SHA256

                          77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                          SHA512

                          746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                        • C:\Users\Admin\Desktop\TaskData\Tor\libgcc_s_sjlj-1.dll

                          Filesize

                          510KB

                          MD5

                          73d4823075762ee2837950726baa2af9

                          SHA1

                          ebce3532ed94ad1df43696632ab8cf8da8b9e221

                          SHA256

                          9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                          SHA512

                          8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                        • C:\Users\Admin\Desktop\TaskData\Tor\libssp-0.dll

                          Filesize

                          90KB

                          MD5

                          78581e243e2b41b17452da8d0b5b2a48

                          SHA1

                          eaefb59c31cf07e60a98af48c5348759586a61bb

                          SHA256

                          f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                          SHA512

                          332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                        • C:\Users\Admin\Desktop\TaskData\Tor\ssleay32.dll

                          Filesize

                          694KB

                          MD5

                          a12c2040f6fddd34e7acb42f18dd6bdc

                          SHA1

                          d7db49f1a9870a4f52e1f31812938fdea89e9444

                          SHA256

                          bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                          SHA512

                          fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                        • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe

                          Filesize

                          3.0MB

                          MD5

                          fe7eb54691ad6e6af77f8a9a0b6de26d

                          SHA1

                          53912d33bec3375153b7e4e68b78d66dab62671a

                          SHA256

                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                          SHA512

                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                        • C:\Users\Admin\Desktop\TaskData\Tor\zlib1.dll

                          Filesize

                          105KB

                          MD5

                          fb072e9f69afdb57179f59b512f828a4

                          SHA1

                          fe71b70173e46ee4e3796db9139f77dc32d2f846

                          SHA256

                          66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                          SHA512

                          9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                        • C:\Users\Admin\Desktop\b.wnry

                          Filesize

                          1.4MB

                          MD5

                          c17170262312f3be7027bc2ca825bf0c

                          SHA1

                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                          SHA256

                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                          SHA512

                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                        • C:\Users\Admin\Desktop\c.wnry

                          Filesize

                          780B

                          MD5

                          93f33b83f1f263e2419006d6026e7bc1

                          SHA1

                          1a4b36c56430a56af2e0ecabd754bf00067ce488

                          SHA256

                          ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                          SHA512

                          45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                        • C:\Users\Admin\Desktop\m.vbs

                          Filesize

                          197B

                          MD5

                          f73f15989aac8fa613f0c0e020b78d8e

                          SHA1

                          e2319ef97deb4e3d4271dc1ba0394632316d8abd

                          SHA256

                          b0cb8b08638b4309d87b05aabc86f6b8b9e6aa31c33d800488c15bfef98cda0f

                          SHA512

                          b8b7e1abb325e9dc3a0d6e93621c5c732fa498d5e81d9b5200e812ce6d4757f94976ec41c93c3da531d9c2c2d483c0a19c09110f2ffee4ae7bda1e564480ceb6

                        • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                          Filesize

                          46KB

                          MD5

                          95673b0f968c0f55b32204361940d184

                          SHA1

                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                          SHA256

                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                          SHA512

                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                        • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                          Filesize

                          53KB

                          MD5

                          0252d45ca21c8e43c9742285c48e91ad

                          SHA1

                          5c14551d2736eef3a1c1970cc492206e531703c1

                          SHA256

                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                          SHA512

                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                        • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                          Filesize

                          77KB

                          MD5

                          2efc3690d67cd073a9406a25005f7cea

                          SHA1

                          52c07f98870eabace6ec370b7eb562751e8067e9

                          SHA256

                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                          SHA512

                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                        • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                          Filesize

                          38KB

                          MD5

                          17194003fa70ce477326ce2f6deeb270

                          SHA1

                          e325988f68d327743926ea317abb9882f347fa73

                          SHA256

                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                          SHA512

                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                        • C:\Users\Admin\Desktop\msg\m_czech.wnry

                          Filesize

                          39KB

                          MD5

                          537efeecdfa94cc421e58fd82a58ba9e

                          SHA1

                          3609456e16bc16ba447979f3aa69221290ec17d0

                          SHA256

                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                          SHA512

                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                        • C:\Users\Admin\Desktop\msg\m_danish.wnry

                          Filesize

                          36KB

                          MD5

                          2c5a3b81d5c4715b7bea01033367fcb5

                          SHA1

                          b548b45da8463e17199daafd34c23591f94e82cd

                          SHA256

                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                          SHA512

                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                        • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                          Filesize

                          36KB

                          MD5

                          7a8d499407c6a647c03c4471a67eaad7

                          SHA1

                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                          SHA256

                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                          SHA512

                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                        • C:\Users\Admin\Desktop\msg\m_english.wnry

                          Filesize

                          36KB

                          MD5

                          fe68c2dc0d2419b38f44d83f2fcf232e

                          SHA1

                          6c6e49949957215aa2f3dfb72207d249adf36283

                          SHA256

                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                          SHA512

                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                        • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                          Filesize

                          36KB

                          MD5

                          08b9e69b57e4c9b966664f8e1c27ab09

                          SHA1

                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                          SHA256

                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                          SHA512

                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                        • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                          Filesize

                          37KB

                          MD5

                          35c2f97eea8819b1caebd23fee732d8f

                          SHA1

                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                          SHA256

                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                          SHA512

                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                        • C:\Users\Admin\Desktop\msg\m_french.wnry

                          Filesize

                          37KB

                          MD5

                          4e57113a6bf6b88fdd32782a4a381274

                          SHA1

                          0fccbc91f0f94453d91670c6794f71348711061d

                          SHA256

                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                          SHA512

                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                        • C:\Users\Admin\Desktop\msg\m_german.wnry

                          Filesize

                          36KB

                          MD5

                          3d59bbb5553fe03a89f817819540f469

                          SHA1

                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                          SHA256

                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                          SHA512

                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                        • C:\Users\Admin\Desktop\msg\m_greek.wnry

                          Filesize

                          47KB

                          MD5

                          fb4e8718fea95bb7479727fde80cb424

                          SHA1

                          1088c7653cba385fe994e9ae34a6595898f20aeb

                          SHA256

                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                          SHA512

                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                        • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                          Filesize

                          36KB

                          MD5

                          3788f91c694dfc48e12417ce93356b0f

                          SHA1

                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                          SHA256

                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                          SHA512

                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                        • C:\Users\Admin\Desktop\msg\m_italian.wnry

                          Filesize

                          36KB

                          MD5

                          30a200f78498990095b36f574b6e8690

                          SHA1

                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                          SHA256

                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                          SHA512

                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                        • C:\Users\Admin\Desktop\msg\m_japanese.wnry

                          Filesize

                          79KB

                          MD5

                          b77e1221f7ecd0b5d696cb66cda1609e

                          SHA1

                          51eb7a254a33d05edf188ded653005dc82de8a46

                          SHA256

                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                          SHA512

                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                        • C:\Users\Admin\Desktop\msg\m_korean.wnry

                          Filesize

                          89KB

                          MD5

                          6735cb43fe44832b061eeb3f5956b099

                          SHA1

                          d636daf64d524f81367ea92fdafa3726c909bee1

                          SHA256

                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                          SHA512

                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                        • C:\Users\Admin\Desktop\msg\m_latvian.wnry

                          Filesize

                          40KB

                          MD5

                          c33afb4ecc04ee1bcc6975bea49abe40

                          SHA1

                          fbea4f170507cde02b839527ef50b7ec74b4821f

                          SHA256

                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                          SHA512

                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                        • C:\Users\Admin\Desktop\msg\m_norwegian.wnry

                          Filesize

                          36KB

                          MD5

                          ff70cc7c00951084175d12128ce02399

                          SHA1

                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                          SHA256

                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                          SHA512

                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                        • C:\Users\Admin\Desktop\msg\m_polish.wnry

                          Filesize

                          38KB

                          MD5

                          e79d7f2833a9c2e2553c7fe04a1b63f4

                          SHA1

                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                          SHA256

                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                          SHA512

                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                        • C:\Users\Admin\Desktop\msg\m_portuguese.wnry

                          Filesize

                          37KB

                          MD5

                          fa948f7d8dfb21ceddd6794f2d56b44f

                          SHA1

                          ca915fbe020caa88dd776d89632d7866f660fc7a

                          SHA256

                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                          SHA512

                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                        • C:\Users\Admin\Desktop\msg\m_romanian.wnry

                          Filesize

                          50KB

                          MD5

                          313e0ececd24f4fa1504118a11bc7986

                          SHA1

                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                          SHA256

                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                          SHA512

                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                        • C:\Users\Admin\Desktop\msg\m_russian.wnry

                          Filesize

                          46KB

                          MD5

                          452615db2336d60af7e2057481e4cab5

                          SHA1

                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                          SHA256

                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                          SHA512

                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                        • C:\Users\Admin\Desktop\msg\m_slovak.wnry

                          Filesize

                          40KB

                          MD5

                          c911aba4ab1da6c28cf86338ab2ab6cc

                          SHA1

                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                          SHA256

                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                          SHA512

                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                        • C:\Users\Admin\Desktop\msg\m_spanish.wnry

                          Filesize

                          36KB

                          MD5

                          8d61648d34cba8ae9d1e2a219019add1

                          SHA1

                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                          SHA256

                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                          SHA512

                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                        • C:\Users\Admin\Desktop\msg\m_swedish.wnry

                          Filesize

                          37KB

                          MD5

                          c7a19984eb9f37198652eaf2fd1ee25c

                          SHA1

                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                          SHA256

                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                          SHA512

                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                        • C:\Users\Admin\Desktop\msg\m_turkish.wnry

                          Filesize

                          41KB

                          MD5

                          531ba6b1a5460fc9446946f91cc8c94b

                          SHA1

                          cc56978681bd546fd82d87926b5d9905c92a5803

                          SHA256

                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                          SHA512

                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                        • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry

                          Filesize

                          91KB

                          MD5

                          8419be28a0dcec3f55823620922b00fa

                          SHA1

                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                          SHA256

                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                          SHA512

                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                        • C:\Users\Admin\Desktop\r.wnry

                          Filesize

                          864B

                          MD5

                          3e0020fc529b1c2a061016dd2469ba96

                          SHA1

                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                          SHA256

                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                          SHA512

                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                        • C:\Users\Admin\Desktop\s.wnry

                          Filesize

                          2.9MB

                          MD5

                          ad4c9de7c8c40813f200ba1c2fa33083

                          SHA1

                          d1af27518d455d432b62d73c6a1497d032f6120e

                          SHA256

                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                          SHA512

                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                        • C:\Users\Admin\Desktop\t.wnry

                          Filesize

                          64KB

                          MD5

                          5dcaac857e695a65f5c3ef1441a73a8f

                          SHA1

                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                          SHA256

                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                          SHA512

                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                        • C:\Users\Admin\Desktop\taskdl.exe

                          Filesize

                          20KB

                          MD5

                          4fef5e34143e646dbf9907c4374276f5

                          SHA1

                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                          SHA256

                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                          SHA512

                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                        • C:\Users\Admin\Desktop\taskse.exe

                          Filesize

                          20KB

                          MD5

                          8495400f199ac77853c53b5a3f278f3e

                          SHA1

                          be5d6279874da315e3080b06083757aad9b32c23

                          SHA256

                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                          SHA512

                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                        • C:\Users\Admin\Desktop\u.wnry

                          Filesize

                          240KB

                          MD5

                          7bf2b57f2a205768755c07f238fb32cc

                          SHA1

                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                          SHA256

                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                          SHA512

                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                        • C:\Users\Admin\Downloads\Monoxidex64.exe.vir

                          Filesize

                          330KB

                          MD5

                          692361071bbbb3e9243d09dc190fedea

                          SHA1

                          04894c41500859ea3617b0780f1cc2ba82a40daf

                          SHA256

                          ae9405b9556c24389ee359993f45926a895481c8d60d98b91a3065f5c026cffe

                          SHA512

                          cfdd627d228c89a4cc2eac27dcdc45507f1e4265eff108958de0e26e0d1abe7598a5347be77d1a52256de70c77129f1cd0e9b31c023e1263f4cf04dbc689c87e

                        • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.KIDIx0_A.0-master.zip.part

                          Filesize

                          3.3MB

                          MD5

                          017f199a7a5f1e090e10bbd3e9c885ca

                          SHA1

                          4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                          SHA256

                          761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                          SHA512

                          76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                        • C:\Users\Admin\Downloads\lQotMF4j.zip.part

                          Filesize

                          8KB

                          MD5

                          a043dc5c624d091f7c2600dd18b300b7

                          SHA1

                          4682f79dabfc6da05441e2b6d820382ff02b4c58

                          SHA256

                          0acffde0f952b44d500cf2689d6c9ab87e66ac7fa29a51f3c3e36a43ea5e694a

                          SHA512

                          ee4f691a6c7b6c047bca49723b65e5980a8f83cbbc129ddfd578b855430b78acf3d0e461238739cd64c8a5c9071fe132c10da3ac28085fc978b6a19ee1ca3313

                        • memory/2712-2293-0x0000000073800000-0x0000000073A1C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/2712-2295-0x0000000073AB0000-0x0000000073AD2000-memory.dmp

                          Filesize

                          136KB

                        • memory/2712-2300-0x0000000073B80000-0x0000000073C02000-memory.dmp

                          Filesize

                          520KB

                        • memory/2712-2309-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2712-2322-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2712-2328-0x0000000073800000-0x0000000073A1C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/2712-2302-0x0000000073AE0000-0x0000000073B57000-memory.dmp

                          Filesize

                          476KB

                        • memory/2712-2303-0x0000000073AB0000-0x0000000073AD2000-memory.dmp

                          Filesize

                          136KB

                        • memory/2712-2305-0x0000000073800000-0x0000000073A1C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/2712-2304-0x0000000073A20000-0x0000000073AA2000-memory.dmp

                          Filesize

                          520KB

                        • memory/2712-2299-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2712-2599-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2712-2292-0x0000000073B80000-0x0000000073C02000-memory.dmp

                          Filesize

                          520KB

                        • memory/2712-2294-0x0000000073A20000-0x0000000073AA2000-memory.dmp

                          Filesize

                          520KB

                        • memory/2712-2495-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2712-2501-0x0000000073800000-0x0000000073A1C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/2712-2301-0x0000000073B60000-0x0000000073B7C000-memory.dmp

                          Filesize

                          112KB

                        • memory/2712-2526-0x0000000073800000-0x0000000073A1C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/2712-2514-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2712-2551-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2712-2557-0x0000000073800000-0x0000000073A1C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/2712-2296-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2712-2592-0x0000000000CC0000-0x0000000000FBE000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/3400-901-0x0000000010000000-0x0000000010010000-memory.dmp

                          Filesize

                          64KB