Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-06-2023 10:54

General

  • Target

    https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/WannaCrypt0r.zip

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/WannaCrypt0r.zip
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3380 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4156
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:444
    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\Endermanch@WannaCrypt0r.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\Endermanch@WannaCrypt0r.exe"
      1⤵
      • Modifies extensions of user files
      • Drops startup file
      • Sets desktop wallpaper using registry
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h .
        2⤵
        • Views/modifies file attributes
        PID:2008
      • C:\Windows\SysWOW64\icacls.exe
        icacls . /grant Everyone:F /T /C /Q
        2⤵
        • Modifies file permissions
        PID:1512
      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2612
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 326131685876110.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3204
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //nologo m.vbs
          3⤵
            PID:1264
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
          @WanaDecryptor@.exe co
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3384
          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\taskhsvc.exe
            TaskData\Tor\taskhsvc.exe
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:5008
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c start /b @WanaDecryptor@.exe vs
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4592
          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
            @WanaDecryptor@.exe vs
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4596
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2364
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                5⤵
                • Interacts with shadow copies
                PID:2436
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4848
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:5056
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Sets desktop wallpaper using registry
          • Suspicious use of SetWindowsHookEx
          PID:5072
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lmqowxhxoscol026" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4428
          • C:\Windows\SysWOW64\reg.exe
            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lmqowxhxoscol026" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
            3⤵
            • Adds Run key to start application
            • Modifies registry key
            PID:1340
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:2948
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:4448
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4348
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4408
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
          taskdl.exe
          2⤵
          • Executes dropped EXE
          PID:4304
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2432
        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2428
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4780

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      File Deletion

      2
      T1107

      File Permissions Modification

      1
      T1222

      Modify Registry

      5
      T1112

      Hidden Files and Directories

      1
      T1158

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@WanaDecryptor@.exe.lnk
        Filesize

        1KB

        MD5

        004d6e0e410a90c9a13f231731576596

        SHA1

        fe89ba1a14d2f1d4038f7b78d74e081dbc53bed1

        SHA256

        afba8ac823413e78a119d42cf072e72cae99e1f1310ab47f868e9fd372b147a5

        SHA512

        97e10fff989fd8519945c3b0f2e6d93b3e1971c09773ad0d234bf3752842c53b9dcc96d622722addcc70c10e7a1ed94a2188e66a019b8bac117f86a75110b5d2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        2c2f0d2018f0255ea3c9e2f4d7a4ce31

        SHA1

        1ead0237611fa29406d52967e76eda04853c30af

        SHA256

        53b6b36a8a8196d9e59a40e110ada8a8017a478ce4b5cc98f42f40d25dd496be

        SHA512

        e62b6eb0dc24d77a90fdb5ab7d4fa920e2f0874042802430caa80ddf00011e7fa56cb6aa1d26ec4bbfbaa29b04e8ad7256959c36ae4ef8eb4a31a4d2eb034939

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
        Filesize

        471B

        MD5

        cfc03d484511e6788363f2003e6e0571

        SHA1

        80e1a536b4e01e8c208528be701eabc719ccfe60

        SHA256

        bbc8669ef1f20665c53e4a8018a9ec228f6f6e8e6eeb544cf9718d1536626698

        SHA512

        2b3ba8f2c8287bcbecb4428b4dfcde0776575bf60b2c4cfec3849338f46c119120ced9e6e20185b7ce50b8cffa6554a79a3c8e4def5e2579fadc3593cd5b1af9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        8e93a50213883d39b8b2b30055085c98

        SHA1

        fbd0acc01a71bde08700232f3477ab20c1241bae

        SHA256

        bc21125c08782f190f03c0032ab56816f9395070f0852982cdb6ec9974897266

        SHA512

        42a1941e92e4b241227fc20347721fb7f91a626eb21881aff4a11fd661a7d8bf64b52cc93a1d01da91db99afdb015b083c6df8772e7f551f487403bb913c8aab

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
        Filesize

        400B

        MD5

        ece3d91a2fe3952ab99cd37726bdfe71

        SHA1

        8160bd14308281763ceb71be4dac3721a927d60d

        SHA256

        eaee3f354761954745095bcae86daea56e43ae0d54ee595c541d103ade78ffad

        SHA512

        af8bbb84a25061eb64682e1e0fe9cc41eb22fa674a2ac6fef3378ec4ba228d2e94f2a35396a1e1e569f62ade341a433c44beea824cd8d124e4dac5c22faf0b5d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
        Filesize

        4KB

        MD5

        da597791be3b6e732f0bc8b20e38ee62

        SHA1

        1125c45d285c360542027d7554a5c442288974de

        SHA256

        5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

        SHA512

        d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-2e2258-7effad8d88d4[1].js
        Filesize

        13KB

        MD5

        e5e0ee4e4de0c843b03099c3b1aaa7d2

        SHA1

        eafbae47da31696b3c09a2e4d4d14f376a66a717

        SHA256

        3b81439b3860fac8d5bd56a7579ab2d91b68c66c42e14cda16aeb6d6f28924c1

        SHA512

        7effad8d88d47e07020e165d94325f23be53e5030165842c0fd8b44df717211934c2d0561ffd4fa2403114e09f182160ad0cf9c60e11878b9eefd1668a06e550

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\element-registry-84be4ef284ec[1].js
        Filesize

        42KB

        MD5

        37e97f57ebc8d5dc75173bf0befc79e9

        SHA1

        a8b24483abcfbe89774378531cc388608d1111d7

        SHA256

        e280bd8ecafe3d1ec9403c82b770d5f8917cd7f1e60b49668a5ac639b9eea4d1

        SHA512

        84be4ef284ec5999c9d52e262f2cab9e4b041abe5380abe64cb69b7bcb0be9b5b23eeafc8b8ee36f50232b045ea1aaa021a7ff4accc99508dc33f6ef8ca14a00

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\github-elements-6f05fe60d18a[1].js
        Filesize

        34KB

        MD5

        5b04df474e86da9d2cfb56c6a655e9fd

        SHA1

        7aa0801e4a25eb1fbc4ede60b3c7efe4904bd945

        SHA256

        ab9c8d519415855e6af5957980d48ce278e90551434feea0df9762c350c224bc

        SHA512

        6f05fe60d18a3fe5f40d7434a84513a182636e505df02bb40d0a78e4aff975d04b24a1c1f201b97c23d2f261b3a73964b239f1d3912f2896a26ff96453fa6f48

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-5b3870-ff38694180c6[1].js
        Filesize

        26KB

        MD5

        aed57c5b19c71c3a620a8aa2abf9a69e

        SHA1

        e30ccdbeb880c3b8fc82cae3d1293354226f3c59

        SHA256

        a7c516e60d317d33dfa33e6f1ad396b0bdc096b9e2081572ee35be0fa7fb99bc

        SHA512

        ff38694180c6b07c0efffc27aae6ef9b02852a15b6ec0f6b92b4bc92ec5db0bb6ef46f8d3ef15910fc9bc64dc96af4415c8d2ed44499d0b39b64cffc9487d559

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_text-ex-3415a8-7ecc10fb88d0[1].js
        Filesize

        11KB

        MD5

        bb1800636a88e2cf90f48ea181a1c3e9

        SHA1

        486238b0e8fbb84b4f92e462ba7f337f8c6c091d

        SHA256

        7bfa93a6b92eb9a2f1668a9b16ea5e1f7f2591d3664351788a48107ec879bf84

        SHA512

        7ecc10fb88d0dc86ce7d35b7a2be7b44f51904fbb1908b53c9afdf0d6d1fe9760753f6cf8f9ca1897bd537552d3f8238c68e9b993a167cc52f43b5f7a58b37e1

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-8873b7-5771678648e0[1].js
        Filesize

        11KB

        MD5

        cc3b9d72861037e13bd0d0be98ef5ace

        SHA1

        ee4ffb8a335a106b2b784364f017e017f61d7398

        SHA256

        7b13afa92922980886b59316cbb313d4d4c05037979c1a49fbc99d6c4ff822ab

        SHA512

        5771678648e04c79885e4671ed343d33268564ca16a73d0a77dcba1dd1aee2b1ea303d6ab1b226e61f4c0bd5df6b33f28d86ba2ff72e959978e03f8f640a095e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-424aa982deef[1].js
        Filesize

        13KB

        MD5

        fa2bd9163204e6ced0bf13f169206c40

        SHA1

        ea2d13287aef46af1ad0f04b04eada4e8a8966af

        SHA256

        0c2a6aa4860bd3d3a135d59418bf4e7a00173c3e974842ae436a0a2fbe3da624

        SHA512

        424aa982deef4fc0969c58c54d1dfcf1b589d6c9da95575e4b5f88ffb03a8457954a19c03b00afbb5f4fa0d64a6d7b7361c0a4737c1d21490d2767eea227e0db

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-743f1d-1b20d530fbf0[1].js
        Filesize

        36KB

        MD5

        005512a59c929cfe6857ae4aa5b4a445

        SHA1

        a4fc118a8e3ec2924ff18a65eb6af04c43b6c37d

        SHA256

        c17f95538fcdd61055b46582d0f102c66342fbfa173f6de5a53f26a1ed49f7b2

        SHA512

        1b20d530fbf0cdfb7bb55d3e9b89979216267176559260c36357842ddf30b866a249d7406c86d881dfa57b4f43c9a21cd05a2457005fa68956e19c14557a2c92

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-ba0e4d5b3207[1].js
        Filesize

        76KB

        MD5

        80de3fe499fabcd32f3eb5a1c8a080b9

        SHA1

        45c7a787dd927214b847550fcd44f37261413256

        SHA256

        0f0b5c21ea9467b911d1377fdff0272addf7fccc7a588f2f30ec6f07ffbdcb6f

        SHA512

        ba0e4d5b320783d52465d15d4a36113a8e10261eefc707314d7e6f211ebb57930b7cbf2568017febe5e47cb43749552e6992fcd652aec702110a330364e08506

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\480JMPRZ\vendors-node_modules_primer_view-components_app_components_primer_primer_js-node_modules_gith-3af896-d8cf3e5f5813[1].js
        Filesize

        84KB

        MD5

        4d8ba4c37951dd52f66e0e34733a36e9

        SHA1

        c1ab4e1f09ebd165cffe8af3b5d414a21c826b22

        SHA256

        81d5e204e6971ac39280cbe9eb0b85b801b49b537ee789c0b0a5bd7adeeb6b19

        SHA512

        d8cf3e5f5813c726fb74d03f26ea7e7d5be180d39708ecaa1e567a40f89fa6c7c6bcffe476cf8e32486f848b93d5eb1ffbacc207926f350b7ff918426d1206df

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\WannaCrypt0r.zip.bohqky2.partial
        Filesize

        3.3MB

        MD5

        e58fdd8b0ce47bcb8ffd89f4499d186d

        SHA1

        b7e2334ac6e1ad75e3744661bb590a2d1da98b03

        SHA256

        283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

        SHA512

        95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\WannaCrypt0r[1].zip
        Filesize

        3.3MB

        MD5

        e58fdd8b0ce47bcb8ffd89f4499d186d

        SHA1

        b7e2334ac6e1ad75e3744661bb590a2d1da98b03

        SHA256

        283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

        SHA512

        95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\environment-de3997b81651[1].js
        Filesize

        5KB

        MD5

        1b85079a9ba25d7ccfa2e6551f1f23da

        SHA1

        95807b2db9ddb55f1c2d063de80a21126396a938

        SHA256

        5ae5c1c250b930691353ec3310295d1ea8128ba6b1dd69a8bd0ac08aa3283aa5

        SHA512

        de3997b816515df468e65014eb9230e603f485f9bebbb1e8f9e28437bb64e15c62e2377b462605099c1f5778324da56f8712ae8419f27628188332283b9644a1

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\favicon[1].png
        Filesize

        958B

        MD5

        346e09471362f2907510a31812129cd2

        SHA1

        323b99430dd424604ae57a19a91f25376e209759

        SHA256

        74cf90ac2fe6624ab1056cacea11cf7ed4f8bef54bbb0e869638013bba45bc08

        SHA512

        a62b0fcc02e671d6037725cf67935f8ca1c875f764ce39fed267420935c0b7bad69ab50d3f9f8c628e9b3cff439885ee416989e31ceaa5d32ae596dd7e5fedbd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\vendors-node_modules_fzy_js_index_js-node_modules_github_markdown-toolbar-element_dist_index_js-e3de700a4c9d[1].js
        Filesize

        13KB

        MD5

        186933c0117b94c9b8aade71f6f310c0

        SHA1

        ae67ade0e920b536137b6e98bb5e9e6c34b96925

        SHA256

        1465e7c16987bcaf9bb6209172d23d157cba309e9c8b2e4751b77ce4feb1b14f

        SHA512

        e3de700a4c9d4e1a490d2daa45c518f837ba0f6e065274231627b3911c43faf07e365ba42dc6d110627987662366ea1cdebc9ed4f5a8b88a04b64a7980c7b5b5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\vendors-node_modules_github_relative-time-element_dist_index_js-99e288659d4f[1].js
        Filesize

        14KB

        MD5

        f491d4f9b68507dfdf90a5ef6d4f70f8

        SHA1

        dac15fb588758d0cf24eb922931dc367d9f0458b

        SHA256

        6f7e23dd694a3e70ef7b0a8dd6b30161168039187a16bb1f8ad56c0e385fc2f2

        SHA512

        99e288659d4fae2fc48756d2bc57e0bbe2add23ed9ff370f8f9643ee09585f4bcacc6688cfe6380e60dbe883f614bbe2c61cd7d52fd5109f20aa79b70df6f079

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\vendors-node_modules_github_selector-observer_dist_index_esm_js-2646a2c533e3[1].js
        Filesize

        9KB

        MD5

        e5411d902c14114345232eab0b388a2e

        SHA1

        a079ffbceba09465e2546881d6b963d05edd3add

        SHA256

        3dd71977f8bc77d1d340787b166bb300047f951a16e440f75c9fe2599659a70c

        SHA512

        2646a2c533e30cbd3c0ef653c306fdd6052f00fb9479ea664f791ee17c4a8d8321a0337dc9f79b9a0aa0a1d68a9cc84b46bda6b2285bc16a8434712b54794f75

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-ae93d3fba59c[1].js
        Filesize

        12KB

        MD5

        e81d89b97d24210d1fed01b8c7527dff

        SHA1

        e9aeee63975aa26e1c18fb15e703fadef1044af3

        SHA256

        b3dd2be29f2c480a351a18ffbe7d3fb4b7f3c7636cddf273bcaaa4d355d479ef

        SHA512

        ae93d3fba59ca967f3bb0b0e6bc1867b903c647d389231e92e559eca742b7d9f5b1f1c9b79b682611ce40ef8fdb327c76b47646f4d4ae97ddbe531e5008c46a3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6CI3IN3W\wp-runtime-e731ddccc74f[1].js
        Filesize

        30KB

        MD5

        6c907b020d96bdf37ae0c6afad64e9cd

        SHA1

        4e0c9124d4ba3d01713b629ff71a2caf73b2d11f

        SHA256

        86be43c19f77470e84ca4cb589e5891e032b48050ae6b563e35eb4930de93a45

        SHA512

        e731ddccc74f7f0bada2dbdf9b88bee39429bcce3872537f8d002ca8f48565207f732d01fbcfd9e24d954b5828e65ae3bdc3969837191dddf37ce34a1d05fbef

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6RO0PN6W\app_assets_modules_github_diffs_blob-lines_ts-app_assets_modules_github_diffs_linkable-line-n-f96c66-97aade341120[1].js
        Filesize

        21KB

        MD5

        ffdf3477d878f7bc9c074de92e94f8d3

        SHA1

        9ca15efd982a6f1fa7e768123197a0643d40416c

        SHA256

        e17178e0b5e56102735f541e5b61419271ddf8221ca745572b0c18e273a43c9a

        SHA512

        97aade341120a6287d8a510b6eec421f1bd01abf1b68b2bde473b7abc57345a7127f957bcbe101ff56f295524526a79caeee1d85c1f0bb730d8666a311666a72

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\2YS4E1AT.cookie
        Filesize

        244B

        MD5

        361ed2f032543f74f299157e3381475f

        SHA1

        199982471472cacd063b9a1a2f0259a2d66d1f34

        SHA256

        87b1ff2703ef2b3b00ba6fd12cec0f61009daa1e13fbaa083efc70c0da5205f2

        SHA512

        39c6967c99db9b11da8d8927377f4d265dbab82a09ec55ea9eefdd7a4b8b6965fdb153d372db0d607ee23ceeec83971a74c0d4c9e83835693d4b52daa4f5392b

      • C:\Users\Admin\AppData\Local\Temp\KnoF8FB.tmp
        Filesize

        88KB

        MD5

        002d5646771d31d1e7c57990cc020150

        SHA1

        a28ec731f9106c252f313cca349a68ef94ee3de9

        SHA256

        1e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f

        SHA512

        689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\326131685876110.bat
        Filesize

        386B

        MD5

        4f328f9964cb23a802584c5c078ba721

        SHA1

        30a34d991a386e7f32b2c234ef4731d0605b9516

        SHA256

        3089e9cd50dc6c3486d1ce4029ef026476cf03bd10dab76a63f2d70fa1e9979a

        SHA512

        fc6b14db9f622f6a114b34f275c72a70b793ee7250591a43ef74ef58b8beddd9855ed12b8c499e657bef4e0918e5302cacf00a7d3e4b94ea6ef7c55243797f30

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@Please_Read_Me@.txt
        Filesize

        933B

        MD5

        7e6b6da7c61fcb66f3f30166871def5b

        SHA1

        00f699cf9bbc0308f6e101283eca15a7c566d4f9

        SHA256

        4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

        SHA512

        e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
        Filesize

        240KB

        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe
        Filesize

        240KB

        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@WanaDecryptor@.exe.lnk
        Filesize

        1KB

        MD5

        004d6e0e410a90c9a13f231731576596

        SHA1

        fe89ba1a14d2f1d4038f7b78d74e081dbc53bed1

        SHA256

        afba8ac823413e78a119d42cf072e72cae99e1f1310ab47f868e9fd372b147a5

        SHA512

        97e10fff989fd8519945c3b0f2e6d93b3e1971c09773ad0d234bf3752842c53b9dcc96d622722addcc70c10e7a1ed94a2188e66a019b8bac117f86a75110b5d2

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\tor.exe
        Filesize

        3.0MB

        MD5

        fe7eb54691ad6e6af77f8a9a0b6de26d

        SHA1

        53912d33bec3375153b7e4e68b78d66dab62671a

        SHA256

        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

        SHA512

        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\b.wnry
        Filesize

        1.4MB

        MD5

        c17170262312f3be7027bc2ca825bf0c

        SHA1

        f19eceda82973239a1fdc5826bce7691e5dcb4fb

        SHA256

        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

        SHA512

        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\c.wnry
        Filesize

        780B

        MD5

        93f33b83f1f263e2419006d6026e7bc1

        SHA1

        1a4b36c56430a56af2e0ecabd754bf00067ce488

        SHA256

        ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

        SHA512

        45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\m.vbs
        Filesize

        265B

        MD5

        ba6f59fde07f1793125c22894197a9e5

        SHA1

        0e778c94464e0bdd535c7aa8693a90e0a93ae95f

        SHA256

        2284ebff84da9accea9c25c805a9cb5bfb1946af1313901b545fa3a321df7f98

        SHA512

        990e203c2f189ab5e61e76896bd19532c268074555248363266af8ea92396644c8772fd8e6d3d34209558ab9e246943aebc61df48cb660d7a50705d52f846b6e

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_bulgarian.wnry
        Filesize

        46KB

        MD5

        95673b0f968c0f55b32204361940d184

        SHA1

        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

        SHA256

        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

        SHA512

        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (simplified).wnry
        Filesize

        53KB

        MD5

        0252d45ca21c8e43c9742285c48e91ad

        SHA1

        5c14551d2736eef3a1c1970cc492206e531703c1

        SHA256

        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

        SHA512

        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (traditional).wnry
        Filesize

        77KB

        MD5

        2efc3690d67cd073a9406a25005f7cea

        SHA1

        52c07f98870eabace6ec370b7eb562751e8067e9

        SHA256

        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

        SHA512

        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_croatian.wnry
        Filesize

        38KB

        MD5

        17194003fa70ce477326ce2f6deeb270

        SHA1

        e325988f68d327743926ea317abb9882f347fa73

        SHA256

        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

        SHA512

        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_czech.wnry
        Filesize

        39KB

        MD5

        537efeecdfa94cc421e58fd82a58ba9e

        SHA1

        3609456e16bc16ba447979f3aa69221290ec17d0

        SHA256

        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

        SHA512

        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_danish.wnry
        Filesize

        36KB

        MD5

        2c5a3b81d5c4715b7bea01033367fcb5

        SHA1

        b548b45da8463e17199daafd34c23591f94e82cd

        SHA256

        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

        SHA512

        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_dutch.wnry
        Filesize

        36KB

        MD5

        7a8d499407c6a647c03c4471a67eaad7

        SHA1

        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

        SHA256

        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

        SHA512

        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_english.wnry
        Filesize

        36KB

        MD5

        fe68c2dc0d2419b38f44d83f2fcf232e

        SHA1

        6c6e49949957215aa2f3dfb72207d249adf36283

        SHA256

        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

        SHA512

        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_filipino.wnry
        Filesize

        36KB

        MD5

        08b9e69b57e4c9b966664f8e1c27ab09

        SHA1

        2da1025bbbfb3cd308070765fc0893a48e5a85fa

        SHA256

        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

        SHA512

        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_finnish.wnry
        Filesize

        37KB

        MD5

        35c2f97eea8819b1caebd23fee732d8f

        SHA1

        e354d1cc43d6a39d9732adea5d3b0f57284255d2

        SHA256

        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

        SHA512

        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_finnish.wnry
        Filesize

        37KB

        MD5

        35c2f97eea8819b1caebd23fee732d8f

        SHA1

        e354d1cc43d6a39d9732adea5d3b0f57284255d2

        SHA256

        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

        SHA512

        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_french.wnry
        Filesize

        37KB

        MD5

        4e57113a6bf6b88fdd32782a4a381274

        SHA1

        0fccbc91f0f94453d91670c6794f71348711061d

        SHA256

        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

        SHA512

        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_german.wnry
        Filesize

        36KB

        MD5

        3d59bbb5553fe03a89f817819540f469

        SHA1

        26781d4b06ff704800b463d0f1fca3afd923a9fe

        SHA256

        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

        SHA512

        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_greek.wnry
        Filesize

        47KB

        MD5

        fb4e8718fea95bb7479727fde80cb424

        SHA1

        1088c7653cba385fe994e9ae34a6595898f20aeb

        SHA256

        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

        SHA512

        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_indonesian.wnry
        Filesize

        36KB

        MD5

        3788f91c694dfc48e12417ce93356b0f

        SHA1

        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

        SHA256

        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

        SHA512

        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_italian.wnry
        Filesize

        36KB

        MD5

        30a200f78498990095b36f574b6e8690

        SHA1

        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

        SHA256

        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

        SHA512

        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_japanese.wnry
        Filesize

        79KB

        MD5

        b77e1221f7ecd0b5d696cb66cda1609e

        SHA1

        51eb7a254a33d05edf188ded653005dc82de8a46

        SHA256

        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

        SHA512

        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_korean.wnry
        Filesize

        89KB

        MD5

        6735cb43fe44832b061eeb3f5956b099

        SHA1

        d636daf64d524f81367ea92fdafa3726c909bee1

        SHA256

        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

        SHA512

        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_latvian.wnry
        Filesize

        40KB

        MD5

        c33afb4ecc04ee1bcc6975bea49abe40

        SHA1

        fbea4f170507cde02b839527ef50b7ec74b4821f

        SHA256

        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

        SHA512

        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_norwegian.wnry
        Filesize

        36KB

        MD5

        ff70cc7c00951084175d12128ce02399

        SHA1

        75ad3b1ad4fb14813882d88e952208c648f1fd18

        SHA256

        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

        SHA512

        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_polish.wnry
        Filesize

        38KB

        MD5

        e79d7f2833a9c2e2553c7fe04a1b63f4

        SHA1

        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

        SHA256

        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

        SHA512

        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_portuguese.wnry
        Filesize

        37KB

        MD5

        fa948f7d8dfb21ceddd6794f2d56b44f

        SHA1

        ca915fbe020caa88dd776d89632d7866f660fc7a

        SHA256

        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

        SHA512

        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_romanian.wnry
        Filesize

        50KB

        MD5

        313e0ececd24f4fa1504118a11bc7986

        SHA1

        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

        SHA256

        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

        SHA512

        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_russian.wnry
        Filesize

        46KB

        MD5

        452615db2336d60af7e2057481e4cab5

        SHA1

        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

        SHA256

        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

        SHA512

        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_slovak.wnry
        Filesize

        40KB

        MD5

        c911aba4ab1da6c28cf86338ab2ab6cc

        SHA1

        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

        SHA256

        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

        SHA512

        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_spanish.wnry
        Filesize

        36KB

        MD5

        8d61648d34cba8ae9d1e2a219019add1

        SHA1

        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

        SHA256

        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

        SHA512

        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_swedish.wnry
        Filesize

        37KB

        MD5

        c7a19984eb9f37198652eaf2fd1ee25c

        SHA1

        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

        SHA256

        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

        SHA512

        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_turkish.wnry
        Filesize

        41KB

        MD5

        531ba6b1a5460fc9446946f91cc8c94b

        SHA1

        cc56978681bd546fd82d87926b5d9905c92a5803

        SHA256

        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

        SHA512

        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_vietnamese.wnry
        Filesize

        91KB

        MD5

        8419be28a0dcec3f55823620922b00fa

        SHA1

        2e4791f9cdfca8abf345d606f313d22b36c46b92

        SHA256

        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

        SHA512

        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\r.wnry
        Filesize

        864B

        MD5

        3e0020fc529b1c2a061016dd2469ba96

        SHA1

        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

        SHA256

        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

        SHA512

        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\s.wnry
        Filesize

        2.9MB

        MD5

        ad4c9de7c8c40813f200ba1c2fa33083

        SHA1

        d1af27518d455d432b62d73c6a1497d032f6120e

        SHA256

        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

        SHA512

        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\t.wnry
        Filesize

        64KB

        MD5

        5dcaac857e695a65f5c3ef1441a73a8f

        SHA1

        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

        SHA256

        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

        SHA512

        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
        Filesize

        20KB

        MD5

        4fef5e34143e646dbf9907c4374276f5

        SHA1

        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

        SHA256

        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

        SHA512

        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
        Filesize

        20KB

        MD5

        4fef5e34143e646dbf9907c4374276f5

        SHA1

        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

        SHA256

        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

        SHA512

        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
        Filesize

        20KB

        MD5

        8495400f199ac77853c53b5a3f278f3e

        SHA1

        be5d6279874da315e3080b06083757aad9b32c23

        SHA256

        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

        SHA512

        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\u.wnry
        Filesize

        240KB

        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Default\Desktop\@WanaDecryptor@.bmp
        Filesize

        1.4MB

        MD5

        c17170262312f3be7027bc2ca825bf0c

        SHA1

        f19eceda82973239a1fdc5826bce7691e5dcb4fb

        SHA256

        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

        SHA512

        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

      • memory/408-366-0x0000000010000000-0x0000000010010000-memory.dmp
        Filesize

        64KB

      • memory/5008-1837-0x000000006EDB0000-0x000000006EDCC000-memory.dmp
        Filesize

        112KB

      • memory/5008-1842-0x000000006E9C0000-0x000000006EA37000-memory.dmp
        Filesize

        476KB

      • memory/5008-1808-0x000000006EA40000-0x000000006EA62000-memory.dmp
        Filesize

        136KB

      • memory/5008-1809-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB

      • memory/5008-1806-0x000000006EB00000-0x000000006ED1C000-memory.dmp
        Filesize

        2.1MB

      • memory/5008-1836-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB

      • memory/5008-1805-0x000000006EA70000-0x000000006EAF2000-memory.dmp
        Filesize

        520KB

      • memory/5008-1839-0x000000006EB00000-0x000000006ED1C000-memory.dmp
        Filesize

        2.1MB

      • memory/5008-1838-0x000000006ED20000-0x000000006EDA2000-memory.dmp
        Filesize

        520KB

      • memory/5008-1840-0x000000006EA70000-0x000000006EAF2000-memory.dmp
        Filesize

        520KB

      • memory/5008-1841-0x000000006EA40000-0x000000006EA62000-memory.dmp
        Filesize

        136KB

      • memory/5008-1807-0x000000006ED20000-0x000000006EDA2000-memory.dmp
        Filesize

        520KB

      • memory/5008-1846-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB

      • memory/5008-1849-0x000000006EB00000-0x000000006ED1C000-memory.dmp
        Filesize

        2.1MB

      • memory/5008-1862-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB

      • memory/5008-1898-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB

      • memory/5008-1901-0x000000006EB00000-0x000000006ED1C000-memory.dmp
        Filesize

        2.1MB

      • memory/5008-1906-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB

      • memory/5008-1915-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB

      • memory/5008-1923-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB

      • memory/5008-1926-0x000000006EB00000-0x000000006ED1C000-memory.dmp
        Filesize

        2.1MB

      • memory/5008-1930-0x00000000003C0000-0x00000000006BE000-memory.dmp
        Filesize

        3.0MB