Analysis

  • max time kernel
    146s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 20:37

General

  • Target

    https://minhaskamal.github.io/DownGit/#/home?url=https://github.com/kh4sh3i/Ransomware-Samples/tree/main/WannaCry

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://minhaskamal.github.io/DownGit/#/home?url=https://github.com/kh4sh3i/Ransomware-Samples/tree/main/WannaCry
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa3b7646f8,0x7ffa3b764708,0x7ffa3b764718
      2⤵
        PID:1284
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
        2⤵
          PID:3972
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4008
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2976 /prefetch:8
          2⤵
            PID:4832
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
            2⤵
              PID:4052
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
              2⤵
                PID:1224
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:8
                2⤵
                  PID:4400
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4860
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5540 /prefetch:8
                  2⤵
                    PID:4892
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:1
                    2⤵
                      PID:5040
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1184
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:1
                      2⤵
                        PID:1980
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                        2⤵
                          PID:208
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                          2⤵
                            PID:5224
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:1
                            2⤵
                              PID:5244
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,1423347448410455749,13761647022174999042,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4884 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2664
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2260
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2116
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4552
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                  1⤵
                                  • Drops startup file
                                  • Sets desktop wallpaper using registry
                                  PID:2300
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h .
                                    2⤵
                                    • Views/modifies file attributes
                                    PID:1352
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls . /grant Everyone:F /T /C /Q
                                    2⤵
                                    • Modifies file permissions
                                    PID:1588
                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    PID:5296
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c 48861712263089.bat
                                    2⤵
                                      PID:5352
                                      • C:\Windows\SysWOW64\cscript.exe
                                        cscript.exe //nologo m.vbs
                                        3⤵
                                          PID:5464
                                      • C:\Windows\SysWOW64\attrib.exe
                                        attrib +h +s F:\$RECYCLE
                                        2⤵
                                        • Views/modifies file attributes
                                        PID:6036
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3036
                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                          TaskData\Tor\taskhsvc.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5756
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c start /b @[email protected] vs
                                        2⤵
                                          PID:1288
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5648
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                              4⤵
                                                PID:6032
                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                  wmic shadowcopy delete
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:6088
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3064
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1640
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lpbyrzvsckxo497" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                            2⤵
                                              PID:5336
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lpbyrzvsckxo497" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                3⤵
                                                • Adds Run key to start application
                                                • Modifies registry key
                                                PID:5424
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:6536
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6552
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:7060
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:7076
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3064
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:5672
                                          • C:\Users\Admin\Desktop\@[email protected]
                                            "C:\Users\Admin\Desktop\@[email protected]"
                                            1⤵
                                            • Executes dropped EXE
                                            • Sets desktop wallpaper using registry
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5992
                                          • C:\Windows\system32\vssvc.exe
                                            C:\Windows\system32\vssvc.exe
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6072
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                            1⤵
                                              PID:5176
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                2⤵
                                                • Checks processor information in registry
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5180
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.0.505142366\1124371996" -parentBuildID 20221007134813 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ca2d3d7-ebec-4497-97c1-418abdbf115c} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 2012 20a60bd5e58 gpu
                                                  3⤵
                                                    PID:5608
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.1.1662217266\1824665322" -parentBuildID 20221007134813 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {437dc620-f43a-47b9-8f02-0569f89daac4} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 2412 20a5416f858 socket
                                                    3⤵
                                                      PID:5848
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.2.130631397\747473959" -childID 1 -isForBrowser -prefsHandle 3244 -prefMapHandle 3240 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f2d1a5f-f251-404d-b230-baabf4eca1c6} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 3256 20a633f3258 tab
                                                      3⤵
                                                        PID:3792
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.3.2121284580\1914233084" -childID 2 -isForBrowser -prefsHandle 2944 -prefMapHandle 2904 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ba6e5b9-5b85-4d6f-8f36-dccf22d239be} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 3844 20a54162858 tab
                                                        3⤵
                                                          PID:1356
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.4.391557936\609311051" -childID 3 -isForBrowser -prefsHandle 4684 -prefMapHandle 4680 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ad2b992-9aef-4820-992b-9d884d8825f8} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 4696 20a66b86558 tab
                                                          3⤵
                                                            PID:1876
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.5.1492167665\1461010055" -childID 4 -isForBrowser -prefsHandle 2780 -prefMapHandle 5144 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f164867-af1b-4628-b5b0-c1ff2d1718a3} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 2848 20a67051858 tab
                                                            3⤵
                                                              PID:6108
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.6.1130648082\827747957" -childID 5 -isForBrowser -prefsHandle 5220 -prefMapHandle 5224 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e8fd549-59fe-4fa9-a5d3-15e3ee40fd65} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 5304 20a67053958 tab
                                                              3⤵
                                                                PID:6052
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.7.991615825\522336129" -childID 6 -isForBrowser -prefsHandle 5516 -prefMapHandle 5512 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a956a029-7289-4de5-9317-ba096d806d1e} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 5412 20a67053f58 tab
                                                                3⤵
                                                                  PID:6048
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5180.8.116318605\1049381362" -childID 7 -isForBrowser -prefsHandle 5928 -prefMapHandle 6008 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94c003d2-456f-42bc-91c9-ecc53313b577} 5180 "\\.\pipe\gecko-crash-server-pipe.5180" 6000 20a69203e58 tab
                                                                  3⤵
                                                                    PID:5648

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                f35bb0615bb9816f562b83304e456294

                                                                SHA1

                                                                1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                                                                SHA256

                                                                05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                                                                SHA512

                                                                db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                1eb86108cb8f5a956fdf48efbd5d06fe

                                                                SHA1

                                                                7b2b299f753798e4891df2d9cbf30f94b39ef924

                                                                SHA256

                                                                1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                                                SHA512

                                                                e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                Filesize

                                                                264B

                                                                MD5

                                                                91f017f7d78c5a8f1d9c811c70a57dd3

                                                                SHA1

                                                                6dda71adfc40cfafd2199ab600c5a536c94462fc

                                                                SHA256

                                                                291ab90f3c30447814a9656d695d2b940e4d395efc31bf9ebbb0b0dbf59f8c81

                                                                SHA512

                                                                76bde27effb6382fa6ea0a4082d2338e2b726b0f8f69f4c07b65c16d7e6fc7b4d2a68423a683ecfeea834d75bbfd4f588f66a112484c0c155e5d56a3f5be4324

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                34c37a21dfa7e22acd718b5c3b3e67e1

                                                                SHA1

                                                                4adb41be4769d7a74fa076ffbf3678b6ab40a8d0

                                                                SHA256

                                                                a618f7247e8947f81a1fcace61f0abedb0857fb2650649c15a451a18d70c8575

                                                                SHA512

                                                                717d8f969200bb7f37ed9c3f1ac4414228b16cfb260128f0472f343d754ac2babc50535bf84467a03b7fc7df74d16adb7fef31898fdc98ea707a5da3623b9362

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                322f852a74f37e6177793f0fb58532ce

                                                                SHA1

                                                                33da51805b54b689a8f9c6291ff61dd9aa851cfe

                                                                SHA256

                                                                e6ad41379a437f17ac30695e08e4acf6b41b3a9d9f81d8ca4b294b45b4307730

                                                                SHA512

                                                                3a48bd34cb08e57fe58f7cb110ac812749da6e2ae4f79ee8efdec2ece8eaf26129f410a4917a5c6f56b3000a23ce0c6f7d640cb1195225c822a2d202f2f7ba90

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                6328e5dd58d190e39c05173833448467

                                                                SHA1

                                                                0ba1e187712b3dab838fb2c75fe29e5bbeb0f325

                                                                SHA256

                                                                b0d0353ae73d4be6be2567c15d14027b748ee52251c7ab45e6b4b0a178ba67b9

                                                                SHA512

                                                                ee07c4b0fac454d5e6f7548b9b71b9dd199b1b6414566020aff3570a8d24d67ffd5ebfa425382a6e4195a9d4be0e02992fc9f2867c77965c613918f32cbe4ea2

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                8438fd87855cfd48ecefe45d826b8a6a

                                                                SHA1

                                                                ca4262628194545c30e9c7853924acc712609996

                                                                SHA256

                                                                1589249c4cb40cb425de1ba3dd6cc3db8be7b612369e0e739403b40c944143a5

                                                                SHA512

                                                                560e114ae9e956e53f964427569118eb8159c74264aed579976f51c33199063a312218db574c91ff33ee96dacd6a7a52ad28be1f9d3c10be4561085f54764744

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                Filesize

                                                                16B

                                                                MD5

                                                                6752a1d65b201c13b62ea44016eb221f

                                                                SHA1

                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                SHA256

                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                SHA512

                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                9b28c0a20181369b72520f3f9119ad48

                                                                SHA1

                                                                8f120cce6d9b3669504d9bf5bd3351b11cfaf435

                                                                SHA256

                                                                e13125f112c24b0d980f2fbecfa560aaf636bd7d51daa5f7505b9f1aab08da0e

                                                                SHA512

                                                                47ae9fddba4baec87ad28afa901cce41c90aa0b89bb2e5b431cae1f6dac1fdec11686520459d3d71cc1ea4dbc0223cc1e0e881e7e3c34155f63364a8c2cdb79d

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                3ccf8f45e9370998478c058745fb2df6

                                                                SHA1

                                                                7ea3edb053ae87b8ef4a498d9d81769da0201a61

                                                                SHA256

                                                                7c050db667d9fd6a354b9af04dad64bcea75272238aaf975a10ddb656579e9c2

                                                                SHA512

                                                                3b0556de7b583aabbbb8302fa19e649afdc92425548305bd212c039c5c16c9908dbd5c2c81e00a17af91d9ce787ab9816b38c83bd7ab91ac54825c737bd3cd8f

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\00000000.res

                                                                Filesize

                                                                136B

                                                                MD5

                                                                b8932f49ab4f706a6e9c57871c77df9c

                                                                SHA1

                                                                c7188dc1ae4e49a77405a5993d0cd16018eaf9c3

                                                                SHA256

                                                                c3db1616776d9a95b8d2b770faead13ada02aa3796106843f62f2d84b01c0071

                                                                SHA512

                                                                209b08b72587759e287030ba4133ad4c862fa976a27d9b29399e06d9ec9f56dee40b5cde4c9a8c39f44b52466554905cc30c3e99b736ab6eea943e85136fa60a

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\48861712263089.bat

                                                                Filesize

                                                                400B

                                                                MD5

                                                                ab68d3aceaca7f8bb94cdeabdcf54419

                                                                SHA1

                                                                5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                                                SHA256

                                                                3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                                                SHA512

                                                                a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                                Filesize

                                                                933B

                                                                MD5

                                                                7e6b6da7c61fcb66f3f30166871def5b

                                                                SHA1

                                                                00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                SHA256

                                                                4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                SHA512

                                                                e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                d80934ec8926777cf137610f84c51189

                                                                SHA1

                                                                e677ad5a3c3ab4c157b464783e60e4641d0dea98

                                                                SHA256

                                                                b6a2e06b8450b8211e7a4ca7d97c117ea8e5943af7ca6bc0046169694f0168a9

                                                                SHA512

                                                                6437697532fbf5623549f697094e228ce86da1150ce718d3ceba7b0913052cce1b9b2ceb67a614a5d4ea40ef02ae3617ad49c027a9ebebe4dd79934f73f03d9e

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent-2-0-5.dll

                                                                Filesize

                                                                702KB

                                                                MD5

                                                                90f50a285efa5dd9c7fddce786bdef25

                                                                SHA1

                                                                54213da21542e11d656bb65db724105afe8be688

                                                                SHA256

                                                                77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                SHA512

                                                                746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libgcc_s_sjlj-1.dll

                                                                Filesize

                                                                510KB

                                                                MD5

                                                                73d4823075762ee2837950726baa2af9

                                                                SHA1

                                                                ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                SHA256

                                                                9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                SHA512

                                                                8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libssp-0.dll

                                                                Filesize

                                                                90KB

                                                                MD5

                                                                78581e243e2b41b17452da8d0b5b2a48

                                                                SHA1

                                                                eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                SHA256

                                                                f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                SHA512

                                                                332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                                                Filesize

                                                                3.0MB

                                                                MD5

                                                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                SHA1

                                                                53912d33bec3375153b7e4e68b78d66dab62671a

                                                                SHA256

                                                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                SHA512

                                                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                c17170262312f3be7027bc2ca825bf0c

                                                                SHA1

                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                SHA256

                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                SHA512

                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                                                Filesize

                                                                780B

                                                                MD5

                                                                93f33b83f1f263e2419006d6026e7bc1

                                                                SHA1

                                                                1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                SHA256

                                                                ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                SHA512

                                                                45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                                                                Filesize

                                                                279B

                                                                MD5

                                                                e9c14ec69b88c31071e0d1f0ae3bf2ba

                                                                SHA1

                                                                b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                                                                SHA256

                                                                99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                                                                SHA512

                                                                fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                                                Filesize

                                                                46KB

                                                                MD5

                                                                95673b0f968c0f55b32204361940d184

                                                                SHA1

                                                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                SHA256

                                                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                SHA512

                                                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                                                Filesize

                                                                53KB

                                                                MD5

                                                                0252d45ca21c8e43c9742285c48e91ad

                                                                SHA1

                                                                5c14551d2736eef3a1c1970cc492206e531703c1

                                                                SHA256

                                                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                SHA512

                                                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                                                Filesize

                                                                77KB

                                                                MD5

                                                                2efc3690d67cd073a9406a25005f7cea

                                                                SHA1

                                                                52c07f98870eabace6ec370b7eb562751e8067e9

                                                                SHA256

                                                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                SHA512

                                                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                                                Filesize

                                                                38KB

                                                                MD5

                                                                17194003fa70ce477326ce2f6deeb270

                                                                SHA1

                                                                e325988f68d327743926ea317abb9882f347fa73

                                                                SHA256

                                                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                SHA512

                                                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                                                Filesize

                                                                39KB

                                                                MD5

                                                                537efeecdfa94cc421e58fd82a58ba9e

                                                                SHA1

                                                                3609456e16bc16ba447979f3aa69221290ec17d0

                                                                SHA256

                                                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                SHA512

                                                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                2c5a3b81d5c4715b7bea01033367fcb5

                                                                SHA1

                                                                b548b45da8463e17199daafd34c23591f94e82cd

                                                                SHA256

                                                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                SHA512

                                                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                7a8d499407c6a647c03c4471a67eaad7

                                                                SHA1

                                                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                SHA256

                                                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                SHA512

                                                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                fe68c2dc0d2419b38f44d83f2fcf232e

                                                                SHA1

                                                                6c6e49949957215aa2f3dfb72207d249adf36283

                                                                SHA256

                                                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                SHA512

                                                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                08b9e69b57e4c9b966664f8e1c27ab09

                                                                SHA1

                                                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                SHA256

                                                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                SHA512

                                                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                SHA1

                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                SHA256

                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                SHA512

                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                4e57113a6bf6b88fdd32782a4a381274

                                                                SHA1

                                                                0fccbc91f0f94453d91670c6794f71348711061d

                                                                SHA256

                                                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                SHA512

                                                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                3d59bbb5553fe03a89f817819540f469

                                                                SHA1

                                                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                SHA256

                                                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                SHA512

                                                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                                                Filesize

                                                                47KB

                                                                MD5

                                                                fb4e8718fea95bb7479727fde80cb424

                                                                SHA1

                                                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                SHA256

                                                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                SHA512

                                                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                3788f91c694dfc48e12417ce93356b0f

                                                                SHA1

                                                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                SHA256

                                                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                SHA512

                                                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                30a200f78498990095b36f574b6e8690

                                                                SHA1

                                                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                SHA256

                                                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                SHA512

                                                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                                                Filesize

                                                                79KB

                                                                MD5

                                                                b77e1221f7ecd0b5d696cb66cda1609e

                                                                SHA1

                                                                51eb7a254a33d05edf188ded653005dc82de8a46

                                                                SHA256

                                                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                SHA512

                                                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                                                Filesize

                                                                89KB

                                                                MD5

                                                                6735cb43fe44832b061eeb3f5956b099

                                                                SHA1

                                                                d636daf64d524f81367ea92fdafa3726c909bee1

                                                                SHA256

                                                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                SHA512

                                                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                                                Filesize

                                                                40KB

                                                                MD5

                                                                c33afb4ecc04ee1bcc6975bea49abe40

                                                                SHA1

                                                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                SHA256

                                                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                SHA512

                                                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                ff70cc7c00951084175d12128ce02399

                                                                SHA1

                                                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                SHA256

                                                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                SHA512

                                                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                                                Filesize

                                                                38KB

                                                                MD5

                                                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                SHA1

                                                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                SHA256

                                                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                SHA512

                                                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                fa948f7d8dfb21ceddd6794f2d56b44f

                                                                SHA1

                                                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                SHA256

                                                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                SHA512

                                                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                                                Filesize

                                                                50KB

                                                                MD5

                                                                313e0ececd24f4fa1504118a11bc7986

                                                                SHA1

                                                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                SHA256

                                                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                SHA512

                                                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                                                Filesize

                                                                46KB

                                                                MD5

                                                                452615db2336d60af7e2057481e4cab5

                                                                SHA1

                                                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                SHA256

                                                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                SHA512

                                                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                                                Filesize

                                                                40KB

                                                                MD5

                                                                c911aba4ab1da6c28cf86338ab2ab6cc

                                                                SHA1

                                                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                SHA256

                                                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                SHA512

                                                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                8d61648d34cba8ae9d1e2a219019add1

                                                                SHA1

                                                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                SHA256

                                                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                SHA512

                                                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                c7a19984eb9f37198652eaf2fd1ee25c

                                                                SHA1

                                                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                SHA256

                                                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                SHA512

                                                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                                                Filesize

                                                                41KB

                                                                MD5

                                                                531ba6b1a5460fc9446946f91cc8c94b

                                                                SHA1

                                                                cc56978681bd546fd82d87926b5d9905c92a5803

                                                                SHA256

                                                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                SHA512

                                                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                                                Filesize

                                                                91KB

                                                                MD5

                                                                8419be28a0dcec3f55823620922b00fa

                                                                SHA1

                                                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                SHA256

                                                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                SHA512

                                                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                                                Filesize

                                                                864B

                                                                MD5

                                                                3e0020fc529b1c2a061016dd2469ba96

                                                                SHA1

                                                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                SHA256

                                                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                SHA512

                                                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                                                Filesize

                                                                2.9MB

                                                                MD5

                                                                ad4c9de7c8c40813f200ba1c2fa33083

                                                                SHA1

                                                                d1af27518d455d432b62d73c6a1497d032f6120e

                                                                SHA256

                                                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                SHA512

                                                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                                                Filesize

                                                                64KB

                                                                MD5

                                                                5dcaac857e695a65f5c3ef1441a73a8f

                                                                SHA1

                                                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                SHA256

                                                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                SHA512

                                                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                4fef5e34143e646dbf9907c4374276f5

                                                                SHA1

                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                SHA256

                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                SHA512

                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                8495400f199ac77853c53b5a3f278f3e

                                                                SHA1

                                                                be5d6279874da315e3080b06083757aad9b32c23

                                                                SHA256

                                                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                SHA512

                                                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                                                                Filesize

                                                                240KB

                                                                MD5

                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                SHA1

                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                SHA256

                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                SHA512

                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\db\data.safe.bin

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                3656192909be97a4d9881412ecf6245a

                                                                SHA1

                                                                a83f94f10f9bef6d71fee45a63a4f9f297866e87

                                                                SHA256

                                                                4480510444cbdd1cd63f6383295e9f5256fc12dd934ac4e24ab3d306029acc99

                                                                SHA512

                                                                f7b09f3001f7de6efffb4a89b9b91ef6f9044d1a90d0e517b93daeae0f13660ed2e792b4eb42c68f950b9575ae052241c3bd317ce2e478efbaa00662a9100dc0

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\pending_pings\9a2ab917-09f7-442b-b368-4fe8a74586b5

                                                                Filesize

                                                                746B

                                                                MD5

                                                                bb1eaf0bcdf490ef143b4a74ecb79ced

                                                                SHA1

                                                                0933302e3215fd50b11ad63cd8acd921064e08af

                                                                SHA256

                                                                8880da43dfec89c46a3cba9522a384930b7d300eea047bed5cd1b3c6a15f7df6

                                                                SHA512

                                                                bbcb9a57ab25fa4d6b98dcdcc79ba8908034765b7853c51c8cf6d3a4198c1c46c26f5cf3fc5922617a07cffe05f452b4c4325b3f6e236fccecf46240463c5950

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\datareporting\glean\pending_pings\e96b8177-7c6f-423a-856e-f64359aaf0d6

                                                                Filesize

                                                                10KB

                                                                MD5

                                                                5df3c4f335e176b8e958c31fbcda7b21

                                                                SHA1

                                                                9537ab2f732a84db10732d5d93d32a71dc303eb8

                                                                SHA256

                                                                544d9a7ffc4a570294bc190b32c7e2cdc5cfed3d32e0b5d7b29113fd66f24ba4

                                                                SHA512

                                                                0e43000b8ac19ec267972d7e30e5bbce7c0cce8c1a81d70c09842ecf522b4cbc2fda930293e7ccc13df5feba0f26cece8879c824fd63b37cb3a2ba288b4d719f

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\prefs-1.js

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                86fcb99a7f6724974235a395d1c52e6b

                                                                SHA1

                                                                d49975b5697bebc86706b6c6b649c047468333d6

                                                                SHA256

                                                                a09bc2e48acaa4945be464eca9d00775524121db39d96ac136232470ea6f2ca6

                                                                SHA512

                                                                de5e809413380714470923c9e8f4696b8ac4704035b61a004e23e562f990b279f3ed611bdd53fe76ba4c76f2b3f331d2cbd87fcddc21a92ff242b0345152f56f

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\prefs.js

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                c946461ee2c108cbecac2332ef5e14cb

                                                                SHA1

                                                                9cff10496162428d4d4a2d4b02a625d297df089b

                                                                SHA256

                                                                f4d85f5e4d7c2843d196b2eebecb9a00174a5ee8aa69323f7aee1ad03eebef5b

                                                                SHA512

                                                                799825a9f4177bed9e6c45d596a070f59ee852f1547e7cc703bb4b94465566d9fdc6f2d0d15fdb8ba2bc3394eae4903053f5abd672c86f201ecbf01784be3c6c

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4

                                                                Filesize

                                                                3KB

                                                                MD5

                                                                649ec6cdb5618f42cb7b95588655fc31

                                                                SHA1

                                                                ff795f68abc5bfe6ff558f8e03e33512a2853ffc

                                                                SHA256

                                                                21eb7114f654fe1e2a3d172227e150e66e4718babeab8efd8a2a04fe974833e0

                                                                SHA512

                                                                6111d11da97fdd0723287e219794e5739168486867ddde3ad18d051f2d52e5ff5333db3bc30dfdd057c57dcb61d6b54e45522aa01dee43ef504e02205e8af833

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\on1px6pk.default-release\sessionstore-backups\recovery.jsonlz4

                                                                Filesize

                                                                4KB

                                                                MD5

                                                                1f300a891b4ca99caf86c67867fdd99f

                                                                SHA1

                                                                c7201d5ffd63d0c094f668cc2e7406e941159bc1

                                                                SHA256

                                                                3b9e904ef0e642de3a69dd8f0e3cf7f826cb1a8cf3d5b18153ca6ee96c7f6568

                                                                SHA512

                                                                d331d2d49c7a6ada3bd11d80ac6a5a26c6b50a0cbdfe175ebd49a951dc8c67a1614cc1a99388b74f91d864c41a6d308fcbcab205f8dc69f382f418b800a20525

                                                              • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                Filesize

                                                                5.0MB

                                                                MD5

                                                                9e36cf8036889b617f1033f8f7f514f2

                                                                SHA1

                                                                f750cbd914b8ae0adc0be0d2d62dc2e93d889bb7

                                                                SHA256

                                                                b472e98f8722853ae1a9788ec10f6f53dc94a9d7c24f6093a3067f0a08c11878

                                                                SHA512

                                                                5ad82feb5d602ffc7e5266e2d1cd8e5ae84afd6f82409707f3469c4c6c9c04d988f10d2175cc35c21e8c7ae7859a26a43cb9c617cb03151e13cbc32d8b2050b6

                                                              • C:\Users\Admin\Downloads\WannaCry.zip

                                                                Filesize

                                                                3.3MB

                                                                MD5

                                                                1075f244c8d6c144d0c3a97193816e55

                                                                SHA1

                                                                f0e6d55924dd17d3e93c534310630bde8ad4ac2c

                                                                SHA256

                                                                8bc7b0592c83588177e85506d77911e58085dfccdd124be8ab7f0d9fc3d6f97d

                                                                SHA512

                                                                910dfc7e768164a0e73873d053d40d53be6aa6fa5ef0d72ad004c1888d6ecf884f94386aaddfc601fc1f50b7699bd148100fb0a92fa13e2fec4f5ed45a8a902f

                                                              • \??\pipe\LOCAL\crashpad_2408_SLFSMFIPWUDPWFWU

                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                              • memory/2300-122-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                Filesize

                                                                64KB

                                                              • memory/5756-1567-0x0000000073900000-0x0000000073977000-memory.dmp

                                                                Filesize

                                                                476KB

                                                              • memory/5756-1705-0x0000000073620000-0x000000007383C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/5756-1568-0x0000000073870000-0x00000000738F2000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/5756-1569-0x0000000073840000-0x0000000073862000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/5756-1570-0x0000000073620000-0x000000007383C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/5756-1582-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1565-0x00000000739A0000-0x0000000073A22000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/5756-1564-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1540-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1669-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1539-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1538-0x0000000073840000-0x0000000073862000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/5756-1694-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1566-0x0000000073980000-0x000000007399C000-memory.dmp

                                                                Filesize

                                                                112KB

                                                              • memory/5756-1536-0x0000000073870000-0x00000000738F2000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/5756-1535-0x0000000073620000-0x000000007383C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/5756-1534-0x0000000073620000-0x000000007383C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/5756-1806-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1812-0x0000000073620000-0x000000007383C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/5756-1533-0x00000000739A0000-0x0000000073A22000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/5756-1854-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1867-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1873-0x0000000073620000-0x000000007383C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/5756-1877-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/5756-1889-0x00000000000E0000-0x00000000003DE000-memory.dmp

                                                                Filesize

                                                                3.0MB