Analysis

  • max time kernel
    217s
  • max time network
    226s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 22:57

General

  • Target

    https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0&ved=2ahUKEwivpZTQwZCFAxUvbGwGHZ6TDKQQFnoECAYQAQ&usg=AOvVaw0DObjWrgeUd4FoAfRDoRLU

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0&ved=2ahUKEwivpZTQwZCFAxUvbGwGHZ6TDKQQFnoECAYQAQ&usg=AOvVaw0DObjWrgeUd4FoAfRDoRLU
    1⤵
      PID:1460
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4676 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
      1⤵
        PID:3468
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=5412 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
        1⤵
          PID:4544
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5308 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:1976
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5520 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
            1⤵
              PID:4936
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5972 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
              1⤵
                PID:4516
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5548 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:3380
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=5688 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:5152
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=6004 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:8
                    1⤵
                      PID:5568
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --mojo-platform-channel-handle=6104 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
                      1⤵
                        PID:5576
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6364 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:8
                        1⤵
                          PID:5584
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6044 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:8
                          1⤵
                            PID:5664
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:6128
                            • C:\Program Files\7-Zip\7zG.exe
                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Ransomware.WannaCry\" -ad -an -ai#7zMap14459:100:7zEvent29214
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              PID:64
                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                              "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                              1⤵
                              • Drops startup file
                              • Executes dropped EXE
                              • Sets desktop wallpaper using registry
                              • Suspicious use of WriteProcessMemory
                              PID:6028
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib +h .
                                2⤵
                                • Views/modifies file attributes
                                PID:6132
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls . /grant Everyone:F /T /C /Q
                                2⤵
                                • Modifies file permissions
                                PID:6140
                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                taskdl.exe
                                2⤵
                                • Executes dropped EXE
                                PID:5608
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c 277571711407593.bat
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5716
                                • C:\Windows\SysWOW64\cscript.exe
                                  cscript.exe //nologo m.vbs
                                  3⤵
                                    PID:1348
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h +s F:\$RECYCLE
                                  2⤵
                                  • Views/modifies file attributes
                                  PID:2688
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c start /b @[email protected] vs
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3224
                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2600
                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                  taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3712
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "gurdulacpvtm810" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3408
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "gurdulacpvtm810" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                    3⤵
                                    • Adds Run key to start application
                                    • Modifies registry key
                                    PID:5904
                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1532
                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                  taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3536
                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:5664
                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                  taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2144
                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                "C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]"
                                1⤵
                                • Executes dropped EXE
                                • Sets desktop wallpaper using registry
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:6104
                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe
                                  TaskData\Tor\taskhsvc.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2608
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                1⤵
                                  PID:1164
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --mojo-platform-channel-handle=5384 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
                                  1⤵
                                    PID:5484
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --mojo-platform-channel-handle=3576 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
                                    1⤵
                                      PID:1532
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --mojo-platform-channel-handle=6084 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
                                      1⤵
                                        PID:5868
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --mojo-platform-channel-handle=6116 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
                                        1⤵
                                          PID:3004
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --mojo-platform-channel-handle=5848 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
                                          1⤵
                                            PID:5648
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --mojo-platform-channel-handle=5484 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:1
                                            1⤵
                                              PID:3200

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\flapper.gif.WNCRY

                                              Filesize

                                              68KB

                                              MD5

                                              46e0082e2283f622d34326b3f1a09a52

                                              SHA1

                                              7b06c1c6140d2c69542b42b849fbe809dfe693e7

                                              SHA256

                                              b74ffcecd66e2159fc03f4555b074ac1bf0c48cf9fdcdaf37a26edcedc7a91cc

                                              SHA512

                                              4a0e2e5f66e8eb0a0459f84522b8088e1641e07ea7e3521b56a5cc39488c08406132808b600b3947bef8b8127f5ceeefc77e2b883fb5be8129ef6469856cd127

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\48.png.WNCRY

                                              Filesize

                                              3KB

                                              MD5

                                              1393e415db3f11b751eeb3affacf4bf8

                                              SHA1

                                              be4d1c07478551b4ada78c8e0b34c1ab9ab6f6ad

                                              SHA256

                                              c4df41914297b6b2c667933eb27c3b29fbece6675b5a5ce113588d00acf706e3

                                              SHA512

                                              5e24b813215efe16d5f19d56fb29603db36686eef9d33aae3c48e6c65d20e4ff6a8f4376fd598af9b5611cd02f29fd833bb98b851bf55530d6cbe29b199d6fab

                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\AppWhite.png.WNCRY

                                              Filesize

                                              3KB

                                              MD5

                                              6cf946d86b939b42bbdcc580384e5aea

                                              SHA1

                                              82f8207a069ee728750b5034634d6e66811a7e13

                                              SHA256

                                              04cfe172658f2a63f417f3ed45bd2f091fbc8afd7489655aa29b48a68662f141

                                              SHA512

                                              8b79522ace88d4febcbaf591c2652a2c52b1004aeab25dca2bfe74798ef43d21026eefcbc002d23d5b97d38bdcb853a72d5be7b91b3951c98d582ededaf5a22e

                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\recycleBin.svg.WNCRY

                                              Filesize

                                              3KB

                                              MD5

                                              a347bf904e7950756ccca8d5bc8fdfcf

                                              SHA1

                                              6f0ea13657907daf0093e700260259d841676ca2

                                              SHA256

                                              d45160271d0577575b83170f355e16adbc0947433ade40dab12463ce2bf4877f

                                              SHA512

                                              641a2c938648fce1c2d04c8390efaf0c2d2942c968fbda819b7090b03c28175cb3e92520e5eea28861ed51f85708024f44a499f1a256b6a7e0373a30335dfc0b

                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\shield_icon.svg.WNCRY

                                              Filesize

                                              1KB

                                              MD5

                                              b8bf92378263b3455436896c091126ab

                                              SHA1

                                              513abc2d74560ed682e1f18dcb63f92dcc9d440e

                                              SHA256

                                              da73b432233b6a21ce01ef1305ced16bc1f2a865e9bb74b548964a38c33cff84

                                              SHA512

                                              13b2d2099312be0d9dbe56bf5638beb8bbc04d1821554cc8c40021a9a4def9f635354396a96f49702d464eca36e782650b7db64873f3a2eb42768527d02f1993

                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\HF1H6JVN\2\a4PqRmiFC877txZZ0VJ7G5bIAUo.br[1].js.WNCRY

                                              Filesize

                                              2KB

                                              MD5

                                              5d3f0ee2b34fa619752f6b4878122f2f

                                              SHA1

                                              b8c01dad3dd3ffd53956e6e8d75a9d56329c19bf

                                              SHA256

                                              0ed69c61410f56f1035e354a25e9efef6ed17b9f9ae9fc14cd3f96033e8b5f1b

                                              SHA512

                                              a1cf9a420f92c94d3d4b513f5a700ccfc5da5f9ce76f74e071e8432fe138c82f6572b59c0b7036788812de55473dec9f1c3abb570f9054c4748655a78e57873e

                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{1068f8f1-e392-4064-b4e0-7445ca9988f7}\0.0.filtertrie.intermediate.txt.WNCRY

                                              Filesize

                                              31KB

                                              MD5

                                              83e063ca660194aade12aa569b55f950

                                              SHA1

                                              3e06fdc7a43ba466bfa975086015cdc4843ae8bc

                                              SHA256

                                              d71cd2c9a1af55cdb2e0c0574ce0b69905b039a4f28051ffa0c3a9efcab5d6d2

                                              SHA512

                                              04401e16877c1836396c7cf9792b795c674a7bc010672e4c51971a7303120cac55bef856564d0e91824979669925a4871690ed4fb640d1a497b4cc1336523578

                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534351941369582.txt.WNCRY

                                              Filesize

                                              77KB

                                              MD5

                                              e05f79e67434acb0000ba246c1b61c3a

                                              SHA1

                                              8839f1556f436a8592d50153963300b143529220

                                              SHA256

                                              501c553615fc3fbada7f11f0a47a411eae9c011ee65135e55a2b926efe160b9d

                                              SHA512

                                              93c6e06bff0fc3f91d036635ae17bf9a610da3b58fd7ed124ec4a37e6b5efc9861346b38b98e4923314c2e1c43b016a26e311dbe62371dbc3e7519e22f573eb5

                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133534388691070808.txt.WNCRY

                                              Filesize

                                              75KB

                                              MD5

                                              89c2f739167d134e61c8d8b65894f9e9

                                              SHA1

                                              0ad4e3e44bbe2e8e57f65afddefc09f5c79f32c1

                                              SHA256

                                              d096f7cd16a4ea569b976212bd4d442d2a988e05393d9e142dc5f90a195171cf

                                              SHA512

                                              be78b0aae6ac2b97c1bed361d47ae934c08b99a0bc59107539309540926152afaef4f8df85c95dd02d234b7663e87613da565a33cf3aa04a9b3360ec839b0afc

                                            • C:\Users\Admin\Desktop\AssertLock.rtf

                                              Filesize

                                              493KB

                                              MD5

                                              cdc26175db1562dd9d0c2915f9c544f2

                                              SHA1

                                              d4c81265e581e4e055e3578316a592329bd2ce52

                                              SHA256

                                              1c8b059c9f11bcd8882f02fe78526dfda32f1f95cfe3dd888845a5a87f7ecbeb

                                              SHA512

                                              b9d8d92011b18b37bdb54847be0531dd5c227b55e98f91bd906b34002945f6314c55418a5bf88d11011cd668e8f364b25216931f86f4f5db0a319d5e5a918fba

                                            • C:\Users\Admin\Desktop\AssertLock.rtf.WNCRY

                                              Filesize

                                              493KB

                                              MD5

                                              245efb68dd1344be0d0913b4d9bf5d21

                                              SHA1

                                              7dec2ddccca41d4ea0145545f55a119daf7e49a7

                                              SHA256

                                              1ebee2228b216a72f9350733f2107cd804908bf8bd7787d358a9dc4058468ac6

                                              SHA512

                                              28abd6eeedc62c71d6aa8ac320cbcbf4151be4d8f438bf25bda1433e1e5c563da608c7008c5652eea9e23706d70cb3f247c01088379a229a999db201185f4518

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\00000000.res

                                              Filesize

                                              136B

                                              MD5

                                              a676728218482827701017d47da8626a

                                              SHA1

                                              00fe8a717923f81d7b61cad8ca56551791fee286

                                              SHA256

                                              72816c8d691c01d4ab82d580bf1f5d68397199570802cdeb6ea86e211fcfc639

                                              SHA512

                                              74991e130ce4b2ba75721af68b7662dcb671ac8e34f8b944b8622d136d0a92c73234d4c004f5db1b15269b51dc0b7a830c97bf0ca1f3f1588d0323c335ccfac1

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\00000000.res

                                              Filesize

                                              136B

                                              MD5

                                              8eb68c49cbc2ec2bdbf8a3c1a8b8ddd2

                                              SHA1

                                              b3b985a75dfa0dc56c617a0b507159db8189e0d0

                                              SHA256

                                              ca37556f03c758a0d7383979776412ce31d1d177d5a7c179cb778f60ed9279be

                                              SHA512

                                              53a35f58d063900c1c66ebed88c8aa73fb4037a9ac9e0429950ff00fe516c9160ec78c56636cfc87738613833f2407f7cc7f01835dedc8a4ae42653ce9d59fbf

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\277571711407593.bat

                                              Filesize

                                              362B

                                              MD5

                                              fe9561e52b9a2cad33eaa33fbdaee8f4

                                              SHA1

                                              2bc1b267837017ec84edec64e2ed5ab787a59793

                                              SHA256

                                              6cf7e177e05490a3326a71f20a6640edef1d92936601969df22b0ea5261b1d44

                                              SHA512

                                              e734e185a32b0d2109cb666c8bf217096fffb9804578b97d8b108a7edae01ab129c7e6bf20174faf67c5ec493e9ce0e98d85381017fd3b879fe7232a36430261

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                              Filesize

                                              933B

                                              MD5

                                              7a2726bb6e6a79fb1d092b7f2b688af0

                                              SHA1

                                              b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                              SHA256

                                              840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                              SHA512

                                              4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                              Filesize

                                              721B

                                              MD5

                                              d3f71653aac6fab4c37431d2a4ae5662

                                              SHA1

                                              ae0aef0e66c11ff542f74cadf20e20be7de37415

                                              SHA256

                                              c9cd825a61fb95423d115c27475b9f776912950d44621c2e9adf8e48cbdf7fac

                                              SHA512

                                              cf416eb7a4c7f4d5f0a1ba932c9d5bd7bc7c1ebbd1dd1a71e20fbc43c823c8eee21fac50b36bfaa05a1fd9ea7019bb0f4d655129091ad5269c8a2a11ac69069f

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe

                                              Filesize

                                              3.0MB

                                              MD5

                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                              SHA1

                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                              SHA256

                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                              SHA512

                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\b.wnry

                                              Filesize

                                              1.4MB

                                              MD5

                                              c17170262312f3be7027bc2ca825bf0c

                                              SHA1

                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                              SHA256

                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                              SHA512

                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\c.wnry

                                              Filesize

                                              780B

                                              MD5

                                              8124a611153cd3aceb85a7ac58eaa25d

                                              SHA1

                                              c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                              SHA256

                                              0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                              SHA512

                                              b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

                                              Filesize

                                              3.4MB

                                              MD5

                                              84c82835a5d21bbcf75a61706d8ab549

                                              SHA1

                                              5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                              SHA256

                                              ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                              SHA512

                                              90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

                                              Filesize

                                              3.0MB

                                              MD5

                                              969a2a2973d97a34790413f8fbe039ef

                                              SHA1

                                              c66f60de3070511e1a32c5faf51256f9e2b8cd8d

                                              SHA256

                                              db6a663268fb5a904862b5f2048e68ae06c68aad2ab3ec326b4ad275637c7019

                                              SHA512

                                              2be88f795977d03d63eead31999cf0e656cc969408203e635839d81139ac217281f9a9db20f13c84212abac827b431dd4fdfcb1f464d5e71864bedd8f6bf0299

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\f.wnry

                                              Filesize

                                              1KB

                                              MD5

                                              39513041e6e5716c4096bff6f5fce3f8

                                              SHA1

                                              01334a09a653babaece626d3bd1bae57a83afa3c

                                              SHA256

                                              ce24d13688f71864d5c19cd99c6705d128de598470321cf96ccb984d6a26bef2

                                              SHA512

                                              b5f54e98903b999e5c605a747d8e03dd2c9f4fa486cd1c3c66af3dd1b7414b756a2e985022222d9ee4154244be2f9afea500f972ab51e00caf0ff92ac823ebb4

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\m.vbs

                                              Filesize

                                              241B

                                              MD5

                                              cb8af050def8bd8ff07b6fece0b09530

                                              SHA1

                                              8faf2a240203f7dc8739952672c788a0fb2df973

                                              SHA256

                                              c97d8fc0de558b033cbf088ef69122addd364e65a49111aec218465549bf1227

                                              SHA512

                                              5ccb09d7e199f31e4a9a92621755c6514e8aae6187b6bef8aba2b6644834776941401188646dbf552639a13124285de15b18e6ff12acb57f91cb7d204cafdd57

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_bulgarian.wnry

                                              Filesize

                                              46KB

                                              MD5

                                              95673b0f968c0f55b32204361940d184

                                              SHA1

                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                              SHA256

                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                              SHA512

                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (simplified).wnry

                                              Filesize

                                              53KB

                                              MD5

                                              0252d45ca21c8e43c9742285c48e91ad

                                              SHA1

                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                              SHA256

                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                              SHA512

                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (traditional).wnry

                                              Filesize

                                              77KB

                                              MD5

                                              2efc3690d67cd073a9406a25005f7cea

                                              SHA1

                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                              SHA256

                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                              SHA512

                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_croatian.wnry

                                              Filesize

                                              38KB

                                              MD5

                                              17194003fa70ce477326ce2f6deeb270

                                              SHA1

                                              e325988f68d327743926ea317abb9882f347fa73

                                              SHA256

                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                              SHA512

                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_czech.wnry

                                              Filesize

                                              39KB

                                              MD5

                                              537efeecdfa94cc421e58fd82a58ba9e

                                              SHA1

                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                              SHA256

                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                              SHA512

                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_danish.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              2c5a3b81d5c4715b7bea01033367fcb5

                                              SHA1

                                              b548b45da8463e17199daafd34c23591f94e82cd

                                              SHA256

                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                              SHA512

                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_dutch.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              7a8d499407c6a647c03c4471a67eaad7

                                              SHA1

                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                              SHA256

                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                              SHA512

                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_english.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                              SHA1

                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                              SHA256

                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                              SHA512

                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_filipino.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              08b9e69b57e4c9b966664f8e1c27ab09

                                              SHA1

                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                              SHA256

                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                              SHA512

                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_finnish.wnry

                                              Filesize

                                              37KB

                                              MD5

                                              35c2f97eea8819b1caebd23fee732d8f

                                              SHA1

                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                              SHA256

                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                              SHA512

                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_french.wnry

                                              Filesize

                                              37KB

                                              MD5

                                              4e57113a6bf6b88fdd32782a4a381274

                                              SHA1

                                              0fccbc91f0f94453d91670c6794f71348711061d

                                              SHA256

                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                              SHA512

                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_german.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              3d59bbb5553fe03a89f817819540f469

                                              SHA1

                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                              SHA256

                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                              SHA512

                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_greek.wnry

                                              Filesize

                                              47KB

                                              MD5

                                              fb4e8718fea95bb7479727fde80cb424

                                              SHA1

                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                              SHA256

                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                              SHA512

                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_indonesian.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              3788f91c694dfc48e12417ce93356b0f

                                              SHA1

                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                              SHA256

                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                              SHA512

                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_italian.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              30a200f78498990095b36f574b6e8690

                                              SHA1

                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                              SHA256

                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                              SHA512

                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_japanese.wnry

                                              Filesize

                                              79KB

                                              MD5

                                              b77e1221f7ecd0b5d696cb66cda1609e

                                              SHA1

                                              51eb7a254a33d05edf188ded653005dc82de8a46

                                              SHA256

                                              7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                              SHA512

                                              f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_korean.wnry

                                              Filesize

                                              89KB

                                              MD5

                                              6735cb43fe44832b061eeb3f5956b099

                                              SHA1

                                              d636daf64d524f81367ea92fdafa3726c909bee1

                                              SHA256

                                              552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                              SHA512

                                              60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_latvian.wnry

                                              Filesize

                                              40KB

                                              MD5

                                              c33afb4ecc04ee1bcc6975bea49abe40

                                              SHA1

                                              fbea4f170507cde02b839527ef50b7ec74b4821f

                                              SHA256

                                              a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                              SHA512

                                              0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_norwegian.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              ff70cc7c00951084175d12128ce02399

                                              SHA1

                                              75ad3b1ad4fb14813882d88e952208c648f1fd18

                                              SHA256

                                              cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                              SHA512

                                              f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_polish.wnry

                                              Filesize

                                              38KB

                                              MD5

                                              e79d7f2833a9c2e2553c7fe04a1b63f4

                                              SHA1

                                              3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                              SHA256

                                              519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                              SHA512

                                              e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_portuguese.wnry

                                              Filesize

                                              37KB

                                              MD5

                                              fa948f7d8dfb21ceddd6794f2d56b44f

                                              SHA1

                                              ca915fbe020caa88dd776d89632d7866f660fc7a

                                              SHA256

                                              bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                              SHA512

                                              0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_romanian.wnry

                                              Filesize

                                              50KB

                                              MD5

                                              313e0ececd24f4fa1504118a11bc7986

                                              SHA1

                                              e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                              SHA256

                                              70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                              SHA512

                                              c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_russian.wnry

                                              Filesize

                                              46KB

                                              MD5

                                              452615db2336d60af7e2057481e4cab5

                                              SHA1

                                              442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                              SHA256

                                              02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                              SHA512

                                              7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_slovak.wnry

                                              Filesize

                                              40KB

                                              MD5

                                              c911aba4ab1da6c28cf86338ab2ab6cc

                                              SHA1

                                              fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                              SHA256

                                              e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                              SHA512

                                              3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_spanish.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              8d61648d34cba8ae9d1e2a219019add1

                                              SHA1

                                              2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                              SHA256

                                              72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                              SHA512

                                              68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_swedish.wnry

                                              Filesize

                                              37KB

                                              MD5

                                              c7a19984eb9f37198652eaf2fd1ee25c

                                              SHA1

                                              06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                              SHA256

                                              146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                              SHA512

                                              43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_turkish.wnry

                                              Filesize

                                              41KB

                                              MD5

                                              531ba6b1a5460fc9446946f91cc8c94b

                                              SHA1

                                              cc56978681bd546fd82d87926b5d9905c92a5803

                                              SHA256

                                              6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                              SHA512

                                              ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_vietnamese.wnry

                                              Filesize

                                              91KB

                                              MD5

                                              8419be28a0dcec3f55823620922b00fa

                                              SHA1

                                              2e4791f9cdfca8abf345d606f313d22b36c46b92

                                              SHA256

                                              1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                              SHA512

                                              8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\r.wnry

                                              Filesize

                                              864B

                                              MD5

                                              3e0020fc529b1c2a061016dd2469ba96

                                              SHA1

                                              c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                              SHA256

                                              402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                              SHA512

                                              5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\s.wnry

                                              Filesize

                                              2.9MB

                                              MD5

                                              ad4c9de7c8c40813f200ba1c2fa33083

                                              SHA1

                                              d1af27518d455d432b62d73c6a1497d032f6120e

                                              SHA256

                                              e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                              SHA512

                                              115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\t.wnry

                                              Filesize

                                              64KB

                                              MD5

                                              5dcaac857e695a65f5c3ef1441a73a8f

                                              SHA1

                                              7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                              SHA256

                                              97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                              SHA512

                                              06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe

                                              Filesize

                                              20KB

                                              MD5

                                              4fef5e34143e646dbf9907c4374276f5

                                              SHA1

                                              47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                              SHA256

                                              4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                              SHA512

                                              4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe

                                              Filesize

                                              20KB

                                              MD5

                                              8495400f199ac77853c53b5a3f278f3e

                                              SHA1

                                              be5d6279874da315e3080b06083757aad9b32c23

                                              SHA256

                                              2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                              SHA512

                                              0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\u.wnry

                                              Filesize

                                              240KB

                                              MD5

                                              7bf2b57f2a205768755c07f238fb32cc

                                              SHA1

                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                              SHA256

                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                              SHA512

                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                            • memory/2608-1545-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2608-1547-0x0000000073A10000-0x0000000073A2C000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/2608-1510-0x0000000073A30000-0x0000000073AB2000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/2608-1511-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/2608-1514-0x0000000073730000-0x0000000073752000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/2608-1513-0x0000000073760000-0x00000000737E2000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/2608-1515-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/2608-1518-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2608-1517-0x0000000073730000-0x0000000073752000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/2608-1584-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2608-1546-0x0000000073A30000-0x0000000073AB2000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/2608-1509-0x0000000073A30000-0x0000000073AB2000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/2608-1548-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/2608-1549-0x0000000073760000-0x00000000737E2000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/2608-1551-0x00000000736B0000-0x0000000073727000-memory.dmp

                                              Filesize

                                              476KB

                                            • memory/2608-1553-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2608-1567-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2608-1568-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2608-1571-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/2608-1576-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2608-1579-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/6028-43-0x0000000010000000-0x0000000010010000-memory.dmp

                                              Filesize

                                              64KB