Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-04-2024 20:26

General

  • Target

    https://minhaskamal.github.io/DownGit/#/home?url=https://github.com/kh4sh3i/Ransomware-Samples/tree/main/WannaCry

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 11 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://minhaskamal.github.io/DownGit/#/home?url=https://github.com/kh4sh3i/Ransomware-Samples/tree/main/WannaCry
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3616
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe164c9758,0x7ffe164c9768,0x7ffe164c9778
      2⤵
        PID:3764
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1516 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:2
        2⤵
          PID:4480
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:8
          2⤵
            PID:4400
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2068 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:8
            2⤵
              PID:4472
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2960 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:1
              2⤵
                PID:364
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3084 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:1
                2⤵
                  PID:620
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:8
                  2⤵
                    PID:2304
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:8
                    2⤵
                      PID:2504
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:8
                      2⤵
                        PID:596
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1508 --field-trial-handle=1780,i,14791761091602200339,17048913157135435743,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4924
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:5064
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:1768
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                          "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                          1⤵
                          • Drops startup file
                          • Sets desktop wallpaper using registry
                          PID:3164
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h .
                            2⤵
                            • Views/modifies file attributes
                            PID:2952
                          • C:\Windows\SysWOW64\icacls.exe
                            icacls . /grant Everyone:F /T /C /Q
                            2⤵
                            • Modifies file permissions
                            PID:2644
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            PID:3976
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c 277451712262415.bat
                            2⤵
                              PID:4396
                              • C:\Windows\SysWOW64\cscript.exe
                                cscript.exe //nologo m.vbs
                                3⤵
                                  PID:2532
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib +h +s F:\$RECYCLE
                                2⤵
                                • Views/modifies file attributes
                                PID:4952
                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:4252
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                  TaskData\Tor\taskhsvc.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4880
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c start /b @[email protected] vs
                                2⤵
                                  PID:4196
                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4920
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                      4⤵
                                        PID:4988
                                        • C:\Windows\SysWOW64\vssadmin.exe
                                          vssadmin delete shadows /all /quiet
                                          5⤵
                                          • Interacts with shadow copies
                                          PID:2448
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic shadowcopy delete
                                          5⤵
                                            PID:3576
                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:5064
                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      PID:8
                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Sets desktop wallpaper using registry
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1592
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "eveyoomrh293" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                      2⤵
                                        PID:4204
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "eveyoomrh293" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                          3⤵
                                          • Adds Run key to start application
                                          • Modifies registry key
                                          PID:2644
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3964
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3060
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4304
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4500
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2044
                                    • C:\Windows\system32\mspaint.exe
                                      "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\@[email protected]"
                                      1⤵
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5044
                                    • \??\c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService
                                      1⤵
                                        PID:4936

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        264B

                                        MD5

                                        4eb2381a262208b1e84071517d36c79e

                                        SHA1

                                        30988ba374eafb4539051cceccac85c817fa7337

                                        SHA256

                                        6b727cead94b475a02afd04c29e8c69aefb9d098eaaa9caf3a0ca28cc80ad4a4

                                        SHA512

                                        0d0f24d481a04a84c06a4ebeb7595c06ddb2a406f3a1158b4eca3d34059a85ac1f2610866eedd0eae426fc169875979936f21de64d6569b0b611fe3e9375cadf

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        2KB

                                        MD5

                                        463545cd099e6961b5a64dd35a111382

                                        SHA1

                                        7b3fca29b8937c7ecad05d864c24771a1aefe0a8

                                        SHA256

                                        1778591972a804c27b5806735036081380eafec281da8f1e23c641bc700c613a

                                        SHA512

                                        c471d323b653d80aa5537eaee7c70d42878eec06c4f942a630c21a95c5e9285b8469a2d63aa5b02b27519f8794979f53ba3c126a2ba0f0a8c7fc67a5943b24a8

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                        Filesize

                                        1KB

                                        MD5

                                        0842071fa874b3755a7ebebd75c8f806

                                        SHA1

                                        d72be325141ea4165e923472bbc22df3c20a169c

                                        SHA256

                                        464d1813ee045023fe5bbbbce681793fac81dab3aceaee38be8950e25100c620

                                        SHA512

                                        73836cd64c4429cea28b7cd90b8b11a4ed4b51e9a66342e36077ca838eb972c6a6813a24780262b258404769982bb508e49b11684ca846a05404e1e48702efb7

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        9a7a2c34017b28e78030d9713c0dc126

                                        SHA1

                                        3135726e9d69b6d64935cdb4b9bcad8bd0cf14a4

                                        SHA256

                                        7f048a7564f6a81c61f37261594b712e9d4d42c3fe976a5bb026b9d7a71e2399

                                        SHA512

                                        ed3f0481d29999a42d50682e1e1c9849cb77e11d0e16e8cea787b9f5d22a8a95017d92b4001b7b636b133c1b805134f3f0e095e9979adcc7e8b32d6fb931f173

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        040097b80ebc804875f3f912a67ad5c6

                                        SHA1

                                        f91357cdfb883c5aa4f22914cb29a857cf81d62e

                                        SHA256

                                        e19cdf02417683f74f7f924865f6c4a0d8ebdea1cf01bd039dd37542850822d2

                                        SHA512

                                        564a9ac9fcbaaea179b9b708642bbbf520566b4172720a21b57c2059708a03869b0fa2b8f24ab2c14b7c5d9a743153394296a004daf17cd5e009ade1e3c356c6

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        6fbf585eb4bcc01221c2d164b7eff199

                                        SHA1

                                        840e0ca429534fdf88dc07e19ddab011c911d951

                                        SHA256

                                        0e49be20f3bf92ad9cd492f8b597729580fe2df0aa7691be33cb15a93cd4bb80

                                        SHA512

                                        c0751e6c7676a9a416dceb11cb3a3fdf7dffe3bf1ce4d372e2cd5f4ec37c441afec75454da3f26c19fd2567612fbaf5cd9c38b1fbf7b2048ea3ac30dbc6c9e0e

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        136KB

                                        MD5

                                        7d2d826d25b82951fbffe7ecc093653c

                                        SHA1

                                        6700ccb291def80718b8ced192df3a646de3cd96

                                        SHA256

                                        85e90afd15f1adb04b396532b6d771df132a996e1ab779e1e7b3fac9b9b4be21

                                        SHA512

                                        ed843b29c256dea41c4060e9f1dd3f0b2809ffbe307a130a32c8038eaf776f30229ec2f89ff536e30a7cb302ad4c3e7657909fa408709e6cf0397c183e78978d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                        Filesize

                                        2B

                                        MD5

                                        99914b932bd37a50b983c5e7c90ae93b

                                        SHA1

                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                        SHA256

                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                        SHA512

                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\00000000.res

                                        Filesize

                                        136B

                                        MD5

                                        411a9887076eaff2b3d7b56a9ec6883a

                                        SHA1

                                        940774276219c805e09dc6bd57fe127d18867776

                                        SHA256

                                        9cc8d1e67a8432ab9f566767412e811956747ae3748bdfd709aefa0c5fcb263f

                                        SHA512

                                        e7852c842ae075d0bd88bbb3bac0929f0c191e93e74e1619c2bb146c2cde61dc0a24e9d5cf6ccd2d1302592b7653552383b406414858c40e092b38ba1d3ee7f1

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\277451712262415.bat

                                        Filesize

                                        400B

                                        MD5

                                        ab68d3aceaca7f8bb94cdeabdcf54419

                                        SHA1

                                        5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                        SHA256

                                        3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                        SHA512

                                        a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                        Filesize

                                        933B

                                        MD5

                                        f97d2e6f8d820dbd3b66f21137de4f09

                                        SHA1

                                        596799b75b5d60aa9cd45646f68e9c0bd06df252

                                        SHA256

                                        0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                        SHA512

                                        efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                        Filesize

                                        1KB

                                        MD5

                                        bc382f3b8960e14418a0304f5659376b

                                        SHA1

                                        32e5b06bc700e1152deb96a36be27b52a79c7945

                                        SHA256

                                        9e7bfd36e40c5b1c69673225d301d943f10091c51f51af66bd0afee517c2da57

                                        SHA512

                                        5b7c8a6d2fc7df2732bfda722c99f93317476f8fb4167d82d2f4269e924dc9e91a602bf847a59e5d38f063d6aff8fb6d166309a5de0be59cff90a22e9710d34a

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\LIBEAY32.dll

                                        Filesize

                                        3.0MB

                                        MD5

                                        6ed47014c3bb259874d673fb3eaedc85

                                        SHA1

                                        c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                        SHA256

                                        58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                        SHA512

                                        3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\SSLEAY32.dll

                                        Filesize

                                        694KB

                                        MD5

                                        a12c2040f6fddd34e7acb42f18dd6bdc

                                        SHA1

                                        d7db49f1a9870a4f52e1f31812938fdea89e9444

                                        SHA256

                                        bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                        SHA512

                                        fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent-2-0-5.dll

                                        Filesize

                                        702KB

                                        MD5

                                        90f50a285efa5dd9c7fddce786bdef25

                                        SHA1

                                        54213da21542e11d656bb65db724105afe8be688

                                        SHA256

                                        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                        SHA512

                                        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libssp-0.dll

                                        Filesize

                                        90KB

                                        MD5

                                        78581e243e2b41b17452da8d0b5b2a48

                                        SHA1

                                        eaefb59c31cf07e60a98af48c5348759586a61bb

                                        SHA256

                                        f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                        SHA512

                                        332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                        Filesize

                                        3.0MB

                                        MD5

                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                        SHA1

                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                        SHA256

                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                        SHA512

                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                        Filesize

                                        1.4MB

                                        MD5

                                        c17170262312f3be7027bc2ca825bf0c

                                        SHA1

                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                        SHA256

                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                        SHA512

                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                        Filesize

                                        780B

                                        MD5

                                        383a85eab6ecda319bfddd82416fc6c2

                                        SHA1

                                        2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                        SHA256

                                        079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                        SHA512

                                        c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                                        Filesize

                                        279B

                                        MD5

                                        e9c14ec69b88c31071e0d1f0ae3bf2ba

                                        SHA1

                                        b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                                        SHA256

                                        99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                                        SHA512

                                        fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                        Filesize

                                        46KB

                                        MD5

                                        95673b0f968c0f55b32204361940d184

                                        SHA1

                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                        SHA256

                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                        SHA512

                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                        Filesize

                                        53KB

                                        MD5

                                        0252d45ca21c8e43c9742285c48e91ad

                                        SHA1

                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                        SHA256

                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                        SHA512

                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                        Filesize

                                        77KB

                                        MD5

                                        2efc3690d67cd073a9406a25005f7cea

                                        SHA1

                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                        SHA256

                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                        SHA512

                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                        Filesize

                                        38KB

                                        MD5

                                        17194003fa70ce477326ce2f6deeb270

                                        SHA1

                                        e325988f68d327743926ea317abb9882f347fa73

                                        SHA256

                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                        SHA512

                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                        Filesize

                                        39KB

                                        MD5

                                        537efeecdfa94cc421e58fd82a58ba9e

                                        SHA1

                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                        SHA256

                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                        SHA512

                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        2c5a3b81d5c4715b7bea01033367fcb5

                                        SHA1

                                        b548b45da8463e17199daafd34c23591f94e82cd

                                        SHA256

                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                        SHA512

                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        7a8d499407c6a647c03c4471a67eaad7

                                        SHA1

                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                        SHA256

                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                        SHA512

                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                        SHA1

                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                        SHA256

                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                        SHA512

                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        08b9e69b57e4c9b966664f8e1c27ab09

                                        SHA1

                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                        SHA256

                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                        SHA512

                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                        Filesize

                                        37KB

                                        MD5

                                        35c2f97eea8819b1caebd23fee732d8f

                                        SHA1

                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                        SHA256

                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                        SHA512

                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                        Filesize

                                        37KB

                                        MD5

                                        4e57113a6bf6b88fdd32782a4a381274

                                        SHA1

                                        0fccbc91f0f94453d91670c6794f71348711061d

                                        SHA256

                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                        SHA512

                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        3d59bbb5553fe03a89f817819540f469

                                        SHA1

                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                        SHA256

                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                        SHA512

                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                        Filesize

                                        47KB

                                        MD5

                                        fb4e8718fea95bb7479727fde80cb424

                                        SHA1

                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                        SHA256

                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                        SHA512

                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        3788f91c694dfc48e12417ce93356b0f

                                        SHA1

                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                        SHA256

                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                        SHA512

                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        30a200f78498990095b36f574b6e8690

                                        SHA1

                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                        SHA256

                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                        SHA512

                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                        Filesize

                                        79KB

                                        MD5

                                        b77e1221f7ecd0b5d696cb66cda1609e

                                        SHA1

                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                        SHA256

                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                        SHA512

                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                        Filesize

                                        89KB

                                        MD5

                                        6735cb43fe44832b061eeb3f5956b099

                                        SHA1

                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                        SHA256

                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                        SHA512

                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                        Filesize

                                        40KB

                                        MD5

                                        c33afb4ecc04ee1bcc6975bea49abe40

                                        SHA1

                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                        SHA256

                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                        SHA512

                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        ff70cc7c00951084175d12128ce02399

                                        SHA1

                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                        SHA256

                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                        SHA512

                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                        Filesize

                                        38KB

                                        MD5

                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                        SHA1

                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                        SHA256

                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                        SHA512

                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                        Filesize

                                        37KB

                                        MD5

                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                        SHA1

                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                        SHA256

                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                        SHA512

                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                        Filesize

                                        50KB

                                        MD5

                                        313e0ececd24f4fa1504118a11bc7986

                                        SHA1

                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                        SHA256

                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                        SHA512

                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                        Filesize

                                        46KB

                                        MD5

                                        452615db2336d60af7e2057481e4cab5

                                        SHA1

                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                        SHA256

                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                        SHA512

                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                        Filesize

                                        40KB

                                        MD5

                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                        SHA1

                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                        SHA256

                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                        SHA512

                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                        Filesize

                                        36KB

                                        MD5

                                        8d61648d34cba8ae9d1e2a219019add1

                                        SHA1

                                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                        SHA256

                                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                        SHA512

                                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                        Filesize

                                        37KB

                                        MD5

                                        c7a19984eb9f37198652eaf2fd1ee25c

                                        SHA1

                                        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                        SHA256

                                        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                        SHA512

                                        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                        Filesize

                                        41KB

                                        MD5

                                        531ba6b1a5460fc9446946f91cc8c94b

                                        SHA1

                                        cc56978681bd546fd82d87926b5d9905c92a5803

                                        SHA256

                                        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                        SHA512

                                        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                        Filesize

                                        91KB

                                        MD5

                                        8419be28a0dcec3f55823620922b00fa

                                        SHA1

                                        2e4791f9cdfca8abf345d606f313d22b36c46b92

                                        SHA256

                                        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                        SHA512

                                        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                        Filesize

                                        864B

                                        MD5

                                        3e0020fc529b1c2a061016dd2469ba96

                                        SHA1

                                        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                        SHA256

                                        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                        SHA512

                                        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                        Filesize

                                        2.9MB

                                        MD5

                                        ad4c9de7c8c40813f200ba1c2fa33083

                                        SHA1

                                        d1af27518d455d432b62d73c6a1497d032f6120e

                                        SHA256

                                        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                        SHA512

                                        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                        Filesize

                                        64KB

                                        MD5

                                        5dcaac857e695a65f5c3ef1441a73a8f

                                        SHA1

                                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                        SHA256

                                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                        SHA512

                                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                                        Filesize

                                        20KB

                                        MD5

                                        4fef5e34143e646dbf9907c4374276f5

                                        SHA1

                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                        SHA256

                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                        SHA512

                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                                        Filesize

                                        20KB

                                        MD5

                                        8495400f199ac77853c53b5a3f278f3e

                                        SHA1

                                        be5d6279874da315e3080b06083757aad9b32c23

                                        SHA256

                                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                        SHA512

                                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                                        Filesize

                                        240KB

                                        MD5

                                        7bf2b57f2a205768755c07f238fb32cc

                                        SHA1

                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                        SHA256

                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                        SHA512

                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                        Filesize

                                        8.8MB

                                        MD5

                                        0873967d5d1a7f30543b37f76ceb871b

                                        SHA1

                                        96297010941afa46c75f7fda65338792266825d8

                                        SHA256

                                        11542e5336e7ef5091067da22295f8f7665c7d4bb2fbe674e85f0f96ae1d8b10

                                        SHA512

                                        d130906089e4d8831c34c553d120d66cad5db2fc39354f97cfd18a26984d5df4c8ece5e25f0da7802bab967e7881d33deb4dc03ebf1610bc409871c1871e02d0

                                      • C:\Users\Admin\Downloads\WannaCry.zip

                                        Filesize

                                        3.3MB

                                        MD5

                                        d5bfb734c116db4c4a3646cbb95e1d9c

                                        SHA1

                                        96372f84b346e74e6bbdcdc53f65e029949bb49b

                                        SHA256

                                        da705ee287ee67d551c5fd8823cbd99354327312d4b7195e2ce7c3c1f772ccd9

                                        SHA512

                                        0377f99dea3807d7be993d7131c12906e55e7a160434d78a8a60bbf1136e7905433d04238d0a4cc6e3846ed6170388858082e07ef69f7c7dff832630668bf0e2

                                      • \??\pipe\crashpad_3616_CRIHPIMMMZNEVBWV

                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • \Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\zlib1.dll

                                        Filesize

                                        105KB

                                        MD5

                                        fb072e9f69afdb57179f59b512f828a4

                                        SHA1

                                        fe71b70173e46ee4e3796db9139f77dc32d2f846

                                        SHA256

                                        66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                        SHA512

                                        9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                      • memory/3164-109-0x0000000010000000-0x0000000010010000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4880-1454-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1489-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1455-0x0000000073230000-0x00000000732B2000-memory.dmp

                                        Filesize

                                        520KB

                                      • memory/4880-1456-0x0000000073200000-0x0000000073222000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/4880-1457-0x0000000072FE0000-0x00000000731FC000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/4880-1459-0x0000000073350000-0x000000007336C000-memory.dmp

                                        Filesize

                                        112KB

                                      • memory/4880-1458-0x0000000072F60000-0x0000000072FD7000-memory.dmp

                                        Filesize

                                        476KB

                                      • memory/4880-1460-0x00000000732C0000-0x0000000073342000-memory.dmp

                                        Filesize

                                        520KB

                                      • memory/4880-1449-0x0000000073200000-0x0000000073222000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/4880-1473-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1480-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1451-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1492-0x0000000072FE0000-0x00000000731FC000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/4880-1448-0x0000000073230000-0x00000000732B2000-memory.dmp

                                        Filesize

                                        520KB

                                      • memory/4880-1515-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1518-0x0000000072FE0000-0x00000000731FC000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/4880-1447-0x0000000072FE0000-0x00000000731FC000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/4880-1446-0x00000000732C0000-0x0000000073342000-memory.dmp

                                        Filesize

                                        520KB

                                      • memory/4880-1567-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1579-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1587-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4880-1594-0x0000000001090000-0x000000000138E000-memory.dmp

                                        Filesize

                                        3.0MB