Analysis

  • max time kernel
    340s
  • max time network
    344s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-03-2024 10:48

General

  • Target

    http://Wannacry

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://Wannacry
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffd37c9758,0x7fffd37c9768,0x7fffd37c9778
      2⤵
        PID:3148
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1564 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:2
        2⤵
          PID:3944
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:8
          2⤵
            PID:2096
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:8
            2⤵
              PID:3020
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2848 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
              2⤵
                PID:2848
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2860 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                2⤵
                  PID:2556
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4708 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                  2⤵
                    PID:2244
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2988 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                    2⤵
                      PID:2956
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5036 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:8
                      2⤵
                        PID:1532
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:8
                        2⤵
                          PID:3700
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3048 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                          2⤵
                            PID:3844
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=916 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                            2⤵
                              PID:1312
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2304 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                              2⤵
                                PID:1992
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2656 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                                2⤵
                                  PID:2276
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4624 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4692
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2832 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                                  2⤵
                                    PID:4784
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=1444 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:1
                                    2⤵
                                      PID:3512
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:8
                                      2⤵
                                        PID:3460
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4060 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:8
                                        2⤵
                                          PID:3424
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4492 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:8
                                          2⤵
                                          • NTFS ADS
                                          PID:3400
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=1832,i,16214041786765690071,12029379114244639892,131072 /prefetch:8
                                          2⤵
                                            PID:1028
                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                          1⤵
                                            PID:5012
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:3956
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                              1⤵
                                              • Drops startup file
                                              • Sets desktop wallpaper using registry
                                              PID:1144
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h .
                                                2⤵
                                                • Views/modifies file attributes
                                                PID:1156
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls . /grant Everyone:F /T /C /Q
                                                2⤵
                                                • Modifies file permissions
                                                PID:4100
                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2584
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c 290861711191206.bat
                                                2⤵
                                                  PID:1092
                                                  • C:\Windows\SysWOW64\cscript.exe
                                                    cscript.exe //nologo m.vbs
                                                    3⤵
                                                      PID:1552
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib +h +s F:\$RECYCLE
                                                    2⤵
                                                    • Views/modifies file attributes
                                                    PID:4380
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2888
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                      TaskData\Tor\taskhsvc.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3820
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c start /b @[email protected] vs
                                                    2⤵
                                                      PID:4792
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4372
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                          4⤵
                                                            PID:1592
                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                              wmic shadowcopy delete
                                                              5⤵
                                                                PID:1312
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1600
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:3892
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ycnvjkjojitql794" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                          2⤵
                                                            PID:3632
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ycnvjkjojitql794" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                              3⤵
                                                              • Adds Run key to start application
                                                              • Modifies registry key
                                                              PID:1968
                                                        • C:\Windows\system32\vssvc.exe
                                                          C:\Windows\system32\vssvc.exe
                                                          1⤵
                                                            PID:2376
                                                          • C:\Users\Admin\Desktop\@[email protected]
                                                            "C:\Users\Admin\Desktop\@[email protected]"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Sets desktop wallpaper using registry
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4380

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                                            Filesize

                                                            197KB

                                                            MD5

                                                            5e28e72b443ded036a4cf369d0dda3bf

                                                            SHA1

                                                            0500de4480a54243b12d096745c6ba04c9479e66

                                                            SHA256

                                                            15fc7a054efbb9f76d937448fbb4814d7b3f25a6d137e24c1a69e32947eae71e

                                                            SHA512

                                                            7d17a5248e54e4dda8fd17a4d662edbb274629161a1e25b3b7f7f5112541663a5040788177268c53b2c78bc7e6d2204ccfb342d93c2ceec0a12d8a41788c088b

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            be7696dda4620c5c80f7334991b82f47

                                                            SHA1

                                                            899cf2c59527509771f2402c09e835c142724b19

                                                            SHA256

                                                            dd263b2e94b04cb90c9eccc1897a1c9322bcdd3782807c0a4c222940c46bbb64

                                                            SHA512

                                                            c5426e24b7271efcb2b7b2d21c26f6fdd7366d29cef1655d9f018e7e80907e31fb40b61c02a121cef7d12a33bb41ddaba584ee83a3dca989abae6ce50d67f7ee

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            168B

                                                            MD5

                                                            985eef4f54096140c72fcf7775d3dd50

                                                            SHA1

                                                            1bbba3ec36daca64ab19fa772741b6b5f205603a

                                                            SHA256

                                                            c5346a33d3dec791479a1ab77dbe59d4fb99a24283879cfee7ba2a040235f734

                                                            SHA512

                                                            7ccb9201325870eda4542b850db20fa4272119adf98863a4b43fe6f0e7d57e90f6a47529a13da93198169d156f428a9d4301e8b3b540cce89395bd41a3713225

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            168B

                                                            MD5

                                                            3dd8ef635212fa18173a5adbd437f3fa

                                                            SHA1

                                                            f6c678deccd34eeaef82540d367d2a85212828ec

                                                            SHA256

                                                            cfd40df4bc6907c6d7e60911d0c0f18d950f15fb1ad15a173650a7db8081fa69

                                                            SHA512

                                                            6faa86324a887f6074215b73beca09eab37eec4da5853d3c5e7d4998370f40e2d9356351ed8db732bc37fa19c2697d5416c996e5e37285fbccc716906d9f6b52

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            9a14033297446fa40981d08498506d1c

                                                            SHA1

                                                            5845a86f3563f95313d557204a99866d2fa04659

                                                            SHA256

                                                            ea893b87e687c7ba34281fec7fb940854ac3bbb7532e5932f46e9a76492af4ed

                                                            SHA512

                                                            cbb545ffc9c89d5ae0db539f6f660dd7127aedc8528c90ae4c1c6b78e8c7589314f49db1875ed89446d7afd6647ce551b734b88b497b808c0e36901319463e31

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            44269db8717b7dbf568fb014cbe7230e

                                                            SHA1

                                                            60120e2f4b9653392c09113b55c2fbe182afdf1f

                                                            SHA256

                                                            d3d80bea673abb00c1213710947ebdb4c490e6cdebc289024ee32993b8f69661

                                                            SHA512

                                                            c7a8233ad6bb4896cf072ff10f1410e255f0e48c96b559a8277bd40ddfcd3e6b276ad70ef00f88ba14d17fa54ec1049b719338f47c7ee86fac0e34edb16d8c68

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            95a033e00b5dc2a0125d43e0f53070e4

                                                            SHA1

                                                            a6e87a82df84444220248b4f43ffa6d6385dd668

                                                            SHA256

                                                            6af26cc928eeb04551f61c81915755ff34717a0c9f4e01461e672a194646755e

                                                            SHA512

                                                            cf875f9ec23e0bdb24dcf3b1db6dbeee8444eaa19dd0d183711f44c55a472f55f758b5040c0c3efce03a8f6195d760196146f48fdb70139117da2d1bece7b78b

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                            Filesize

                                                            677B

                                                            MD5

                                                            fe1b0e259e8993fb395d0ebc07bbb40c

                                                            SHA1

                                                            d3f6a8b7ac477f2a294951a66af470ac6f1e5237

                                                            SHA256

                                                            e81e5db26684a5390f288f1734a84f9f1a043f94391f7447e4d5466b761fee55

                                                            SHA512

                                                            fd96281661a2e28ab989f535ed724d7ecfe9d66bc143879deb8954aa9445f2090e8fd38b153a5dc790324e9083c2e27d65b5f5bcecf078ff44a8f08e2533dbdd

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                            Filesize

                                                            371B

                                                            MD5

                                                            b6f5489d0e62fde5b06c325cabaad8e8

                                                            SHA1

                                                            dcaec19e13a27a252b6f28eac3355c3e40c33845

                                                            SHA256

                                                            f8e1ef06073586103c1adf91b8e7c981ea84b0d0e0587532f718709a9e09af6b

                                                            SHA512

                                                            5e9ec616ebb3852365f23c56a7e05952d72aeb488de3996bd102364801e343897860792c4bc92a0f070e9b8736c131b91d8c72a92fe0a569d252969c10df791d

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                            Filesize

                                                            371B

                                                            MD5

                                                            1ce9a3a338f4202b4aa7ba62d3eb6c17

                                                            SHA1

                                                            a4d8e7df177dd21b88c0cb90f4b273359236e184

                                                            SHA256

                                                            11c881b2b0e01b883eadca88ed093732e46e3f8e257a77ec84638211399a4b57

                                                            SHA512

                                                            3f14499d43669921cdde935dec2a4ba5c44a018085d1e2c9f5819fe880291ae46daebbdfd1db6817c28a2c8d07b716677496ed17aaa1a028671f5cc923e53b66

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            74c0af38d73484b79175e1a0c739041a

                                                            SHA1

                                                            94f8f9b7225ed37714f8c0e0f470f3b879888b8d

                                                            SHA256

                                                            30bf2a523288e9e7f0733901b41d835ccf076d0e3bf289d06af0f5aa90b5e434

                                                            SHA512

                                                            cfd6c631c1f9914270d779cc3b1bcf92f21e7107dc7c5f893c99e783c645dbec48c4447786dca0051e584f2e5dd5cb2283691e1482354fb00b6d8633865359ef

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            e5ee384488435bbeca1257dbeb9b182b

                                                            SHA1

                                                            f352d3a9f1f68cedb83e11b2a0de68c5eeec4149

                                                            SHA256

                                                            a789e262c011b61a477efc17028be4ca45ef204b855bd36b3a9d7d30bc34ce6a

                                                            SHA512

                                                            6c9e6c35c4fff40c86acad6e3a3d71280b565d3affa8c784c35fdfe1efe05c073c2a36719681e68585d01fe6b6a3ecb4110d72d9758048a4a5df1c809958d05c

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            83004b8b5736ace8001cd2612b8eb3e7

                                                            SHA1

                                                            8a9cf544772ee655e3e86a1ed3672edd244141ce

                                                            SHA256

                                                            81d329fc4832a644337a6dbd085ebc8f3b28140f44572535124fc67f390f918c

                                                            SHA512

                                                            ae9b69ecc3d03a217a8cba1657ecb8119db6b31e35ee5d15a770a121afe756bd88bea810d3d41728be449da62c9c423993b081b85636d0f1afd80cd9aa2a7148

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            23485e09fc2cfaa4c47ace20f073f89d

                                                            SHA1

                                                            1d6a493f3a54677615d404563888ea9ce8d89f0d

                                                            SHA256

                                                            ea5be649f7652156154b1a06325c282801fa16392111a8d066c68725b39a9966

                                                            SHA512

                                                            c4556d4b81a9629d12ed846b08e2f7df747e103582c6a625be36328dd2cd9ae81f6d7bbfa7f1800573d693a3cf327bcf54d4e766e7bcfbe9f1caab4631372ecb

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            48d1a5c248e8b0c495e7c452a162b668

                                                            SHA1

                                                            05634fa1846a203ac32b3ab14c66efb43cfd1c49

                                                            SHA256

                                                            ddafa6aacbaca13137b924e5278ae57291da4b2a606a72fc605854b9e7b0b1e2

                                                            SHA512

                                                            f07bf91a344ea780f06af6107690fcfad731d45be7425a5d7111c2ecd4710d18dc5a23b157ced51bc2bd4c5c4ff3456775fb1ac8411b947f587dc0b6f3afe57b

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            a31dae5f00c2af71b4b91c4804d90a67

                                                            SHA1

                                                            31c1f41ce817245f1c92642fd5b0e9af9ffbe014

                                                            SHA256

                                                            500ffa488ad9adaeb6949b2cb00ea22672ded4d2cbecf916d48fe78d3e1d8155

                                                            SHA512

                                                            e318273c7ac182362afdeaab8498250489b96efa11386982f47e04243efd74cb3b6f7d946a3d9691473f76bac13aae0289a9038b62a99d3cf7a87a2f7d9917aa

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            3bb888539ec4745caaff345dbfb7137d

                                                            SHA1

                                                            44d64e9c50099f4aa418058283d38188c907b087

                                                            SHA256

                                                            2bb47441ca2c830d34a6c478bec84efebb4d0745245da13d90af55cc91a73f41

                                                            SHA512

                                                            41988d55958475b12eb70a0759689867ccca0818000103e789d9d86f2c509fb97b45ef1ec6933669fd6eeb30bf0660f381c19dc6bcac5ef6f205e3aaa6b828e1

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            a76e90c6bf67a7720ac119698d977f6b

                                                            SHA1

                                                            2af53ae2892ae902ba730c8a18ed75192ee6b9b4

                                                            SHA256

                                                            bbec1cc74827b7fb00d159aa7671a38ebebbc53a004531cc64f7d161def8be47

                                                            SHA512

                                                            9aac55f484a370530fed586f85f2525c6d3a1326c8066c91631974380a5a724677bad00753a590f44d08591b589793e5f695fcebfcd0ca901d5a21122da312cc

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            b1760a432d780b060f05011ba8d0786b

                                                            SHA1

                                                            8977ea053631521ac59e5a760b9c98aa755a6868

                                                            SHA256

                                                            55616761d00e4963a138649b972ff21103c65ec786fdd65648c37cde2cbef617

                                                            SHA512

                                                            7597a53162f248b97274c8bf8ad16f51f695a565f3270d37bb85090c0acfbefd58f9c9735988e9c1f02d249bd0ff68f9b62eea0ffc13c02443236d95aea716aa

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            99a37a7644b699d5ef3b3a16cca9047b

                                                            SHA1

                                                            80ab2a8dde789d8a1783f8ab5f31c5ec84894d75

                                                            SHA256

                                                            838559d7b577d8ed0b1ef401ed9fcb038c7d4537055609e702eca6a0670401d3

                                                            SHA512

                                                            48a54b83db65b7f53f85981a10550538e71f3e6a5021eb4df49c1867f721d9aca5ae7bfea76c5f77b67d8ba67203483283f289aa05d849cb3af853ac65b04e88

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                            Filesize

                                                            130KB

                                                            MD5

                                                            9f6e00cbb8f72471c425e0d53e7c03e2

                                                            SHA1

                                                            ec665b83d32df534aee33fb436cb23236b03bc58

                                                            SHA256

                                                            70ae0db6efac4ae356a49a802b9577a7d2574950d155c359c3c7606f13452ecb

                                                            SHA512

                                                            bd3537c7fede5d70171ae0961711b95b3242dfdf67e7dc3110107da385508cb1a14a43359ba216c44200fff30c825afe232ffc19f4e17679a77a64f744a9b62f

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                            Filesize

                                                            90KB

                                                            MD5

                                                            cb0a727c9e312bc99ade3b2be174a4e5

                                                            SHA1

                                                            6dd38a90a0616a7dc50a00385e16894244717eea

                                                            SHA256

                                                            7c10d3411788599227942b861d68155b6c22284693104dab4d94ba9685cfcce6

                                                            SHA512

                                                            9a1d8eb00c6c45bc9b485065201df2ca35b74048e8e0b0a64d9aed6cdbdd8c6b96da3dbfc8f06b17efdc2d5989eb1b5adaf20a54b1f82c77306873331ff21cb0

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                            Filesize

                                                            101KB

                                                            MD5

                                                            8672febf57f2ef3084e626e143d5ae6b

                                                            SHA1

                                                            345178275b90edf43bfd6303329a8be422294062

                                                            SHA256

                                                            ad058c892e25c5c9f8b2e0c36110f35182838e5971e1e294e105550b21f7f2a3

                                                            SHA512

                                                            428b0161f467ce2c86edf23b344adc461d4fa8c136d9e906fcbc802e0b0a8d11675368e8c898c752e2a2bbb7a5a0d598d048983d2f9b9dc750f2e874f9af953b

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5b8931.TMP

                                                            Filesize

                                                            89KB

                                                            MD5

                                                            8505334e82ccac20e6437061dad78f58

                                                            SHA1

                                                            b29d5a70688bf029a5e7c5997e37747a816c2187

                                                            SHA256

                                                            1452d8a04aa97bc2630f46a218eaf3de47f5100821fa709a5138c7cbbd72ce66

                                                            SHA512

                                                            5f8e1cb237dc5f749eb6bb896570fc18227e4b4b6479eaea9f9f2387d3dc65c5620ce911cd2a1e279b067ae8a987432e930dd78f63fb314f3f03878e90f75f2d

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                            Filesize

                                                            2B

                                                            MD5

                                                            99914b932bd37a50b983c5e7c90ae93b

                                                            SHA1

                                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                            SHA256

                                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                            SHA512

                                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\290861711191206.bat

                                                            Filesize

                                                            400B

                                                            MD5

                                                            ab68d3aceaca7f8bb94cdeabdcf54419

                                                            SHA1

                                                            5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                                            SHA256

                                                            3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                                            SHA512

                                                            a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                            Filesize

                                                            933B

                                                            MD5

                                                            7e6b6da7c61fcb66f3f30166871def5b

                                                            SHA1

                                                            00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                            SHA256

                                                            4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                            SHA512

                                                            e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            5ad87fa9c6e86e98e21277e53e9b2b02

                                                            SHA1

                                                            db5576121685faa1da9cbaf5869511574caed048

                                                            SHA256

                                                            3f8a0915f5709ba0205b06377fc1bbcf77ca41a998795385cf61380caffbb8f9

                                                            SHA512

                                                            52dd1a363252ea70c48c35993ce60d26a695fe068d856257c14a7f47c135ef1292e657950cedacdb7762d944a15f27bd2cbf8150921a308bdfda4ffc26c0c9c1

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                                            Filesize

                                                            3.0MB

                                                            MD5

                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                            SHA1

                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                            SHA256

                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                            SHA512

                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            c17170262312f3be7027bc2ca825bf0c

                                                            SHA1

                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                            SHA256

                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                            SHA512

                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                                            Filesize

                                                            780B

                                                            MD5

                                                            93f33b83f1f263e2419006d6026e7bc1

                                                            SHA1

                                                            1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                            SHA256

                                                            ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                            SHA512

                                                            45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                                                            Filesize

                                                            279B

                                                            MD5

                                                            e9c14ec69b88c31071e0d1f0ae3bf2ba

                                                            SHA1

                                                            b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                                                            SHA256

                                                            99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                                                            SHA512

                                                            fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                                            Filesize

                                                            46KB

                                                            MD5

                                                            95673b0f968c0f55b32204361940d184

                                                            SHA1

                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                            SHA256

                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                            SHA512

                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                                            Filesize

                                                            53KB

                                                            MD5

                                                            0252d45ca21c8e43c9742285c48e91ad

                                                            SHA1

                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                            SHA256

                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                            SHA512

                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                                            Filesize

                                                            77KB

                                                            MD5

                                                            2efc3690d67cd073a9406a25005f7cea

                                                            SHA1

                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                            SHA256

                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                            SHA512

                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                                            Filesize

                                                            38KB

                                                            MD5

                                                            17194003fa70ce477326ce2f6deeb270

                                                            SHA1

                                                            e325988f68d327743926ea317abb9882f347fa73

                                                            SHA256

                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                            SHA512

                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                                            Filesize

                                                            39KB

                                                            MD5

                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                            SHA1

                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                            SHA256

                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                            SHA512

                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                            SHA1

                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                            SHA256

                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                            SHA512

                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            7a8d499407c6a647c03c4471a67eaad7

                                                            SHA1

                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                            SHA256

                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                            SHA512

                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                            SHA1

                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                            SHA256

                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                            SHA512

                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                            SHA1

                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                            SHA256

                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                            SHA512

                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            35c2f97eea8819b1caebd23fee732d8f

                                                            SHA1

                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                            SHA256

                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                            SHA512

                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            4e57113a6bf6b88fdd32782a4a381274

                                                            SHA1

                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                            SHA256

                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                            SHA512

                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            3d59bbb5553fe03a89f817819540f469

                                                            SHA1

                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                            SHA256

                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                            SHA512

                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                                            Filesize

                                                            47KB

                                                            MD5

                                                            fb4e8718fea95bb7479727fde80cb424

                                                            SHA1

                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                            SHA256

                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                            SHA512

                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            3788f91c694dfc48e12417ce93356b0f

                                                            SHA1

                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                            SHA256

                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                            SHA512

                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            30a200f78498990095b36f574b6e8690

                                                            SHA1

                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                            SHA256

                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                            SHA512

                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                                            Filesize

                                                            79KB

                                                            MD5

                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                            SHA1

                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                            SHA256

                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                            SHA512

                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                                            Filesize

                                                            89KB

                                                            MD5

                                                            6735cb43fe44832b061eeb3f5956b099

                                                            SHA1

                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                            SHA256

                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                            SHA512

                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                                            Filesize

                                                            40KB

                                                            MD5

                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                            SHA1

                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                            SHA256

                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                            SHA512

                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            ff70cc7c00951084175d12128ce02399

                                                            SHA1

                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                            SHA256

                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                            SHA512

                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                                            Filesize

                                                            38KB

                                                            MD5

                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                            SHA1

                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                            SHA256

                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                            SHA512

                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                            SHA1

                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                            SHA256

                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                            SHA512

                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                                            Filesize

                                                            50KB

                                                            MD5

                                                            313e0ececd24f4fa1504118a11bc7986

                                                            SHA1

                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                            SHA256

                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                            SHA512

                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                                            Filesize

                                                            46KB

                                                            MD5

                                                            452615db2336d60af7e2057481e4cab5

                                                            SHA1

                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                            SHA256

                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                            SHA512

                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                                            Filesize

                                                            40KB

                                                            MD5

                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                            SHA1

                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                            SHA256

                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                            SHA512

                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            8d61648d34cba8ae9d1e2a219019add1

                                                            SHA1

                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                            SHA256

                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                            SHA512

                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                                            Filesize

                                                            37KB

                                                            MD5

                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                            SHA1

                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                            SHA256

                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                            SHA512

                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                                            Filesize

                                                            41KB

                                                            MD5

                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                            SHA1

                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                            SHA256

                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                            SHA512

                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                                            Filesize

                                                            91KB

                                                            MD5

                                                            8419be28a0dcec3f55823620922b00fa

                                                            SHA1

                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                            SHA256

                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                            SHA512

                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                                            Filesize

                                                            864B

                                                            MD5

                                                            3e0020fc529b1c2a061016dd2469ba96

                                                            SHA1

                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                            SHA256

                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                            SHA512

                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                                            Filesize

                                                            2.9MB

                                                            MD5

                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                            SHA1

                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                            SHA256

                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                            SHA512

                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                                            Filesize

                                                            64KB

                                                            MD5

                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                            SHA1

                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                            SHA256

                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                            SHA512

                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            4fef5e34143e646dbf9907c4374276f5

                                                            SHA1

                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                            SHA256

                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                            SHA512

                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            8495400f199ac77853c53b5a3f278f3e

                                                            SHA1

                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                            SHA256

                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                            SHA512

                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                                                            Filesize

                                                            240KB

                                                            MD5

                                                            7bf2b57f2a205768755c07f238fb32cc

                                                            SHA1

                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                            SHA256

                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                            SHA512

                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip.crdownload

                                                            Filesize

                                                            3.3MB

                                                            MD5

                                                            efe76bf09daba2c594d2bc173d9b5cf0

                                                            SHA1

                                                            ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                            SHA256

                                                            707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                            SHA512

                                                            4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip:Zone.Identifier

                                                            Filesize

                                                            55B

                                                            MD5

                                                            0f98a5550abe0fb880568b1480c96a1c

                                                            SHA1

                                                            d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                            SHA256

                                                            2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                            SHA512

                                                            dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                          • \??\pipe\crashpad_4512_AIQKMOQTAADWDXNM

                                                            MD5

                                                            d41d8cd98f00b204e9800998ecf8427e

                                                            SHA1

                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                            SHA256

                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                            SHA512

                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                          • memory/1144-574-0x0000000010000000-0x0000000010010000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3820-1831-0x0000000073680000-0x0000000073702000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/3820-1832-0x0000000073520000-0x00000000735A2000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/3820-1834-0x0000000073630000-0x0000000073652000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3820-1836-0x00000000007C0000-0x0000000000ABE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/3820-1837-0x0000000073630000-0x0000000073652000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3820-1835-0x0000000073520000-0x00000000735A2000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/3820-1838-0x00000000007C0000-0x0000000000ABE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/3820-1842-0x00000000007C0000-0x0000000000ABE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/3820-1843-0x0000000073680000-0x0000000073702000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/3820-1844-0x0000000073660000-0x000000007367C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/3820-1846-0x00000000735B0000-0x0000000073627000-memory.dmp

                                                            Filesize

                                                            476KB

                                                          • memory/3820-1847-0x0000000073520000-0x00000000735A2000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/3820-1848-0x0000000073300000-0x000000007351C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/3820-1833-0x0000000073300000-0x000000007351C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/3820-1830-0x0000000073300000-0x000000007351C000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/3820-1869-0x00000000007C0000-0x0000000000ABE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/3820-1876-0x00000000007C0000-0x0000000000ABE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/3820-1829-0x0000000073680000-0x0000000073702000-memory.dmp

                                                            Filesize

                                                            520KB

                                                          • memory/3820-1886-0x00000000007C0000-0x0000000000ABE000-memory.dmp

                                                            Filesize

                                                            3.0MB

                                                          • memory/3820-1892-0x0000000073300000-0x000000007351C000-memory.dmp

                                                            Filesize

                                                            2.1MB