Analysis

  • max time kernel
    291s
  • max time network
    289s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 13:57

General

  • Target

    http://malwarewatch.org

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://malwarewatch.org
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffbd074ab58,0x7ffbd074ab68,0x7ffbd074ab78
      2⤵
        PID:3640
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1652 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:2
        2⤵
          PID:3456
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
          2⤵
            PID:4900
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2240 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
            2⤵
              PID:3644
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2972 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:1
              2⤵
                PID:1132
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:1
                2⤵
                  PID:3920
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4284 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:1
                  2⤵
                    PID:2160
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3312 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:1
                    2⤵
                      PID:3780
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4656 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
                      2⤵
                        PID:2120
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
                        2⤵
                        • Modifies registry class
                        PID:3856
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4716 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
                        2⤵
                          PID:2760
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
                          2⤵
                            PID:1788
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5108 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:1
                            2⤵
                              PID:4808
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4448 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
                              2⤵
                                PID:4780
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
                                2⤵
                                  PID:5012
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3120 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:8
                                  2⤵
                                    PID:436
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1560 --field-trial-handle=1856,i,17079652831089975474,2976277749002476070,131072 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2140
                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                  1⤵
                                    PID:4548
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:1568
                                    • C:\Program Files\7-Zip\7zG.exe
                                      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\WannaCrypt0r\" -spe -an -ai#7zMap25521:86:7zEvent10751
                                      1⤵
                                      • Suspicious use of FindShellTrayWindow
                                      PID:1084
                                    • C:\Program Files\7-Zip\7zG.exe
                                      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\WannaCrypt0r\" -spe -an -ai#7zMap23237:86:7zEvent19554
                                      1⤵
                                      • Suspicious use of FindShellTrayWindow
                                      PID:2944
                                    • C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]
                                      "C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]"
                                      1⤵
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • Sets desktop wallpaper using registry
                                      PID:3080
                                      • C:\Windows\SysWOW64\attrib.exe
                                        attrib +h .
                                        2⤵
                                        • Views/modifies file attributes
                                        PID:4236
                                      • C:\Windows\SysWOW64\icacls.exe
                                        icacls . /grant Everyone:F /T /C /Q
                                        2⤵
                                        • Modifies file permissions
                                        PID:1568
                                      • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2408
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c 28571713275985.bat
                                        2⤵
                                          PID:5104
                                          • C:\Windows\SysWOW64\cscript.exe
                                            cscript.exe //nologo m.vbs
                                            3⤵
                                              PID:4932
                                          • C:\Windows\SysWOW64\attrib.exe
                                            attrib +h +s F:\$RECYCLE
                                            2⤵
                                            • Views/modifies file attributes
                                            PID:5016
                                          • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4300
                                            • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\taskhsvc.exe
                                              TaskData\Tor\taskhsvc.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4336
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c start /b @[email protected] vs
                                            2⤵
                                              PID:3512
                                              • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1680
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                  4⤵
                                                    PID:3420
                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                      wmic shadowcopy delete
                                                      5⤵
                                                        PID:2584
                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2060
                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2752
                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Sets desktop wallpaper using registry
                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2640
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rfyblcpy406" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                                  2⤵
                                                    PID:3520
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rfyblcpy406" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                                      3⤵
                                                      • Adds Run key to start application
                                                      • Modifies registry key
                                                      PID:4392
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2244
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:3908
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:4200
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:4360
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:388
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2352
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2288
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1420
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1536
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2776
                                                • C:\Windows\system32\vssvc.exe
                                                  C:\Windows\system32\vssvc.exe
                                                  1⤵
                                                    PID:3276
                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\@[email protected]
                                                    1⤵
                                                      PID:4444

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      98c7997c39ab5838e2fadebd5d93b50a

                                                      SHA1

                                                      93f49f01cdafdc36da340088ee5e24b90580095a

                                                      SHA256

                                                      1e9f776a92ae54ca9e1ce9eb6772d0f3462cadde7d35a5629f9267d6c0063db2

                                                      SHA512

                                                      0898d0afd5653d9b736fac62a96fa632ccb5c8df929e54ad0525e859c11fc60fba565ac62de5236ab0acf0f135510ccfb90c908ae126cb603517efe3041a122a

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                      Filesize

                                                      4KB

                                                      MD5

                                                      fc9c7894f52ff81698cae79eaa417393

                                                      SHA1

                                                      8f24497625f57ab7959c6add4f8e0229656c5963

                                                      SHA256

                                                      8388ab4c298eedf0770b43df033121ce1f6162b28fa868a1628b565a61e54f1d

                                                      SHA512

                                                      88010bc4c892b66f576b55e478cc1233b2b444c19dd059ae2258f6fcbb7eab727c86d33dc1c9618707e029240673d8327b733e4b8a608e29b4a388205aa23bdf

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                      Filesize

                                                      2B

                                                      MD5

                                                      d751713988987e9331980363e24189ce

                                                      SHA1

                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                      SHA256

                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                      SHA512

                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      3a961a012af7d57dc439c04403862543

                                                      SHA1

                                                      424ee3c05d80dc3b3891586dbee4d1c9ab2c50ef

                                                      SHA256

                                                      9af7e79f12804cd2347ee13f715c476d48a35e240866e95cb8c6ad787707a6fd

                                                      SHA512

                                                      88103b46554dec88806c119b3fa6254a7762c09ba7236a237383285a70dde2e934ccf8588559d440eaa58c63ec148dac2b46500ecc81c8a48cd77ce8b14ef3a6

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      db7dc6b5776a99d09978fc66a13bd912

                                                      SHA1

                                                      64f4467df5c971d945fbc7531042c1d6fe7da266

                                                      SHA256

                                                      2ab282a869f702fa8d1d60bb665b109951dde3f62deb34d67ec2a994d0d4a071

                                                      SHA512

                                                      277b320ad28f30342de2278a6590a9c5fbd49ddf7a85e2e7414549e84b5b7aa181a24eb7f15eea6ca3f78d840a717b137d1e728f21d7f87d82452ec4fac7bd94

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      be19810155687017b4d9f7fb9e500d46

                                                      SHA1

                                                      98ef120905f6499e05abaaff7cd2df40882e1492

                                                      SHA256

                                                      ff5999909e4c3f391bf9d6d2dfac66b41f3fba255eae01725cb317dad003351e

                                                      SHA512

                                                      c04326ac238f03cc6cc7cc99f4ed951c46e63a3317cc2f06ea3d7df41726bdcf48b8c414c65d852d430099aa8792176efb25e6dfd807f40c276ebf0ee8ce8a83

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      dc10bc91c7a57bac8d87dc82156b2f3b

                                                      SHA1

                                                      7c9cf7adefbaa18377ea5ef18c4e5a8e4fd406a6

                                                      SHA256

                                                      9707193d013266a42c93bbff151f59e70e0adfc1c5903aa7469fc0a502bb9949

                                                      SHA512

                                                      58dc14628f584575ab4d5dd181aa99de830c05b813c0324d5bc6af356531ca95d6e58da8cfbb1a62b11a7ca97a56cb6cec6438c53fa9061cae786853259392cc

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                      Filesize

                                                      7KB

                                                      MD5

                                                      1b9a33bfa9c8a9e302470e6435a6b034

                                                      SHA1

                                                      7dbcc61577167e0d9d0d60a920a3cf4e7b3dffa4

                                                      SHA256

                                                      73c2d058aafc1524002e9251a84e9473628f4405ee9c755855936a7824728286

                                                      SHA512

                                                      45d6c13616438052bfc138b3660f5cc3649dc9b60cfb0b6c2a7b4cd063469c6a5247cc180e31fdba4047812f7f3f84b09779f3f1424f440e2f75df65a06228c8

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                      Filesize

                                                      7KB

                                                      MD5

                                                      69d545a1db2596dfc2e4b222fd1bdc65

                                                      SHA1

                                                      ca761245f31462f7ca6e6609fd83be1e8a0f4662

                                                      SHA256

                                                      98c0b2b7ef9393a269a4694b73571c5bdb1eebb25617aff613c129cc979668d7

                                                      SHA512

                                                      5fe0e5034ef02d3ad689436f4dbd7690c8a58e3f4ace8a9cc544532bc0483e3dff1dc6c8ff2112e804d2af8e1fa2222b903954f8f1e6c78b38f8667bbcf41155

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                      Filesize

                                                      56B

                                                      MD5

                                                      ae1bccd6831ebfe5ad03b482ee266e4f

                                                      SHA1

                                                      01f4179f48f1af383b275d7ee338dd160b6f558a

                                                      SHA256

                                                      1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                      SHA512

                                                      baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe57375c.TMP
                                                      Filesize

                                                      120B

                                                      MD5

                                                      1d2c0b730dfaaf57f6d3d9a5e2438f19

                                                      SHA1

                                                      d18827a169f75d53f974e2fee11b74f663c6d3ea

                                                      SHA256

                                                      f8b85a75245fd0086be6603b684ce596a5eb243ef98412284e93f3154e786d11

                                                      SHA512

                                                      854fd4eddf5de257f630974a5b56878c37aaaa4f9bc9b69403a7bf775602e4279b09ac3843e86b3034b33a4797e0ebf7b56d18f5535beb82ad72551927838dbd

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      08d4f43e04ab1e087c609fb887b0e62d

                                                      SHA1

                                                      aae6ead0125dbb8fc6e149c4dcb1d2440b6b5df6

                                                      SHA256

                                                      673f6ce180d2396da8c014ceee7ca9d8ad770fa8849baae54ee85a7b8f5dee6e

                                                      SHA512

                                                      94883ecd101409f36dc3203adb3c688c819dd15b0091df2a4e583513bf411f1f8f6874c99a92b4190a98c1cddd69856cd5e8711f32768f0cdde9125cdfdbe8f1

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                      Filesize

                                                      127KB

                                                      MD5

                                                      a822b68c9cfd11bca34b43134c6069ea

                                                      SHA1

                                                      41445b8a55f4179d9cdf7740d9a39e4e15bd57f5

                                                      SHA256

                                                      f1f474a916ff9f588fe3790f209328b947b0a433d4791e20ddae2a6297592625

                                                      SHA512

                                                      c89de9344974043e1947959e3ea20b545d89328fc66298047f48e5ae27d714a5281d96f2390e6e3ddd965820ebb8b6c566d59e6045a0532700cc5c513e36251b

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                      Filesize

                                                      94KB

                                                      MD5

                                                      a34b25a9a36ee365c1d067751141e599

                                                      SHA1

                                                      f0c4c18f1ee6128ffda70665963a7c9807a019ce

                                                      SHA256

                                                      3f9c0446640a59d147542977a7fe312b776be93f700a061e235f22fbacc8261c

                                                      SHA512

                                                      0ddfa2c5b676b27d91810cb2266c4da87fdd6f531f0b8c85e26b3afe0ae39b110d1a4b137f4d7c3f96a145a8f1b395dba2c90807530269b615c34fa4d8a04efe

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57fcde.TMP
                                                      Filesize

                                                      88KB

                                                      MD5

                                                      8ed4ba5fb6e4bfd28202cbc767891708

                                                      SHA1

                                                      c49842fcb4cfa3c3c178a12a7c91303b79c27152

                                                      SHA256

                                                      57531e2e8f8ece749cee5098141bfff0642b851ffd622fcb57b7e05a06a6e829

                                                      SHA512

                                                      f9afa41ae436133f1ffde2f42b9fb68e6ed003c0ae0e5a8ee2628294a7962fe1f0d5cc93f17fbf3f5844da9b095d6baf2fd7d2e285753d7fafd2708a4953bbb0

                                                    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                      Filesize

                                                      11.0MB

                                                      MD5

                                                      5e536c433030caf523684a4f013027f2

                                                      SHA1

                                                      e1bf80527ba7d09e45bafbdfdfad3beb4a06e1db

                                                      SHA256

                                                      f1dbd77c77acc31bdda8330ad6a117b733c04fb498f9be01cef80c0e6600593b

                                                      SHA512

                                                      547cf112a3ef713da232609d4744197d855258d6af74714c773cabd1c43fad665dbcdf89cefb573d802cc4d64ca37d78a5011951cfb024c6b5ec436ed995e83c

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r.zip.crdownload
                                                      Filesize

                                                      3.3MB

                                                      MD5

                                                      e58fdd8b0ce47bcb8ffd89f4499d186d

                                                      SHA1

                                                      b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                      SHA256

                                                      283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                      SHA512

                                                      95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\00000000.res
                                                      Filesize

                                                      136B

                                                      MD5

                                                      a4b5fc4b1663b33973d73fc46afdd641

                                                      SHA1

                                                      75176d57ff6373a5be7d1e13e833e0e0b3ab7ee7

                                                      SHA256

                                                      9c214423a0d878f9875126cad68d69b69a53fceb54ff2a07adfcfa67b43f106b

                                                      SHA512

                                                      323ecddaf74e81213ae6525ff3f734f9fbd6bb7b5943c7bb88a0473c3e90ffa09f7303df9925aff8e661d4d9cb1e1ffa35c27bb6c3d311951571cd285d865eb2

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\28571713275985.bat
                                                      Filesize

                                                      348B

                                                      MD5

                                                      16a4cb5a158a7f698730b0b63fe9c53f

                                                      SHA1

                                                      c22fe5bbf3ee4509c185e493a799c0a9ac779c7e

                                                      SHA256

                                                      0d0541fff4b5c257cfa41cf2aab38ca207804e7bc3251d3aade104beca73b137

                                                      SHA512

                                                      4a8049b0ace11a074b8648ef9515fc06fb771ade4ab11fb6f123d6ff76cb581295f01de4c8b6c5eeb445d9f7c0dfcb1ebd6fadb08f56b4239d168d4bd1106afe

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                      Filesize

                                                      933B

                                                      MD5

                                                      f97d2e6f8d820dbd3b66f21137de4f09

                                                      SHA1

                                                      596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                      SHA256

                                                      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                      SHA512

                                                      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                      Filesize

                                                      696B

                                                      MD5

                                                      9688f18e3fa0c1fd1421a76816b175ca

                                                      SHA1

                                                      81ecf480975afe6cc7365c7c6175a8e0ffc28e5c

                                                      SHA256

                                                      57187e42495e419ee378b2fc09d440d6f888671409d5f7915320c7486185a00d

                                                      SHA512

                                                      d80625598da4f1d29aa1c266d760c060118b9136c31823b4f4ee1c3ccd9895e7788c0b6a67f58f76b0827a5711bda522dca4d299e695d522aa2b198d33f8b60e

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]
                                                      Filesize

                                                      3.4MB

                                                      MD5

                                                      84c82835a5d21bbcf75a61706d8ab549

                                                      SHA1

                                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                      SHA256

                                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                      SHA512

                                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\tor.exe
                                                      Filesize

                                                      3.0MB

                                                      MD5

                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                      SHA1

                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                      SHA256

                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                      SHA512

                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\b.wnry
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      c17170262312f3be7027bc2ca825bf0c

                                                      SHA1

                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                      SHA256

                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                      SHA512

                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\c.wnry
                                                      Filesize

                                                      780B

                                                      MD5

                                                      383a85eab6ecda319bfddd82416fc6c2

                                                      SHA1

                                                      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                      SHA256

                                                      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                      SHA512

                                                      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\m.vbs
                                                      Filesize

                                                      227B

                                                      MD5

                                                      93e7789ba451ff2677469765ae70f4c5

                                                      SHA1

                                                      ae58d6905d8de2541de0b54bc405bba0d04072c7

                                                      SHA256

                                                      365e4a23210e544d4b0df2cc58b74595d5bf19d7b42097da13f5abf6472d5bbe

                                                      SHA512

                                                      1417fa2c57b3abc4a8c545835cfb623a38d1fcb7e81f6065d0fd80ab70dd6a3f4a104037a6f6212d4e61115e74792acc1d56836c2f7d228b595650f5be39debc

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_bulgarian.wnry
                                                      Filesize

                                                      46KB

                                                      MD5

                                                      95673b0f968c0f55b32204361940d184

                                                      SHA1

                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                      SHA256

                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                      SHA512

                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (simplified).wnry
                                                      Filesize

                                                      53KB

                                                      MD5

                                                      0252d45ca21c8e43c9742285c48e91ad

                                                      SHA1

                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                      SHA256

                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                      SHA512

                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (traditional).wnry
                                                      Filesize

                                                      77KB

                                                      MD5

                                                      2efc3690d67cd073a9406a25005f7cea

                                                      SHA1

                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                      SHA256

                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                      SHA512

                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_croatian.wnry
                                                      Filesize

                                                      38KB

                                                      MD5

                                                      17194003fa70ce477326ce2f6deeb270

                                                      SHA1

                                                      e325988f68d327743926ea317abb9882f347fa73

                                                      SHA256

                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                      SHA512

                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_czech.wnry
                                                      Filesize

                                                      39KB

                                                      MD5

                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                      SHA1

                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                      SHA256

                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                      SHA512

                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_danish.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                      SHA1

                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                      SHA256

                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                      SHA512

                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_dutch.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      7a8d499407c6a647c03c4471a67eaad7

                                                      SHA1

                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                      SHA256

                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                      SHA512

                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_english.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                      SHA1

                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                      SHA256

                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                      SHA512

                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_filipino.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                      SHA1

                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                      SHA256

                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                      SHA512

                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_finnish.wnry
                                                      Filesize

                                                      37KB

                                                      MD5

                                                      35c2f97eea8819b1caebd23fee732d8f

                                                      SHA1

                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                      SHA256

                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                      SHA512

                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_french.wnry
                                                      Filesize

                                                      37KB

                                                      MD5

                                                      4e57113a6bf6b88fdd32782a4a381274

                                                      SHA1

                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                      SHA256

                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                      SHA512

                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_german.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      3d59bbb5553fe03a89f817819540f469

                                                      SHA1

                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                      SHA256

                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                      SHA512

                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_greek.wnry
                                                      Filesize

                                                      47KB

                                                      MD5

                                                      fb4e8718fea95bb7479727fde80cb424

                                                      SHA1

                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                      SHA256

                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                      SHA512

                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_indonesian.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      3788f91c694dfc48e12417ce93356b0f

                                                      SHA1

                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                      SHA256

                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                      SHA512

                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_italian.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      30a200f78498990095b36f574b6e8690

                                                      SHA1

                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                      SHA256

                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                      SHA512

                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_japanese.wnry
                                                      Filesize

                                                      79KB

                                                      MD5

                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                      SHA1

                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                      SHA256

                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                      SHA512

                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_korean.wnry
                                                      Filesize

                                                      89KB

                                                      MD5

                                                      6735cb43fe44832b061eeb3f5956b099

                                                      SHA1

                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                      SHA256

                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                      SHA512

                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_latvian.wnry
                                                      Filesize

                                                      40KB

                                                      MD5

                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                      SHA1

                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                      SHA256

                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                      SHA512

                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_norwegian.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      ff70cc7c00951084175d12128ce02399

                                                      SHA1

                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                      SHA256

                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                      SHA512

                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_polish.wnry
                                                      Filesize

                                                      38KB

                                                      MD5

                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                      SHA1

                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                      SHA256

                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                      SHA512

                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_portuguese.wnry
                                                      Filesize

                                                      37KB

                                                      MD5

                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                      SHA1

                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                      SHA256

                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                      SHA512

                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_romanian.wnry
                                                      Filesize

                                                      50KB

                                                      MD5

                                                      313e0ececd24f4fa1504118a11bc7986

                                                      SHA1

                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                      SHA256

                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                      SHA512

                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_russian.wnry
                                                      Filesize

                                                      46KB

                                                      MD5

                                                      452615db2336d60af7e2057481e4cab5

                                                      SHA1

                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                      SHA256

                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                      SHA512

                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_slovak.wnry
                                                      Filesize

                                                      40KB

                                                      MD5

                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                      SHA1

                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                      SHA256

                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                      SHA512

                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_spanish.wnry
                                                      Filesize

                                                      36KB

                                                      MD5

                                                      8d61648d34cba8ae9d1e2a219019add1

                                                      SHA1

                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                      SHA256

                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                      SHA512

                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_swedish.wnry
                                                      Filesize

                                                      37KB

                                                      MD5

                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                      SHA1

                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                      SHA256

                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                      SHA512

                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_turkish.wnry
                                                      Filesize

                                                      41KB

                                                      MD5

                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                      SHA1

                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                      SHA256

                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                      SHA512

                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_vietnamese.wnry
                                                      Filesize

                                                      91KB

                                                      MD5

                                                      8419be28a0dcec3f55823620922b00fa

                                                      SHA1

                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                      SHA256

                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                      SHA512

                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\r.wnry
                                                      Filesize

                                                      864B

                                                      MD5

                                                      3e0020fc529b1c2a061016dd2469ba96

                                                      SHA1

                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                      SHA256

                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                      SHA512

                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\s.wnry
                                                      Filesize

                                                      2.9MB

                                                      MD5

                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                      SHA1

                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                      SHA256

                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                      SHA512

                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\t.wnry
                                                      Filesize

                                                      64KB

                                                      MD5

                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                      SHA1

                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                      SHA256

                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                      SHA512

                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                      Filesize

                                                      20KB

                                                      MD5

                                                      4fef5e34143e646dbf9907c4374276f5

                                                      SHA1

                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                      SHA256

                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                      SHA512

                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                      Filesize

                                                      20KB

                                                      MD5

                                                      8495400f199ac77853c53b5a3f278f3e

                                                      SHA1

                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                      SHA256

                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                      SHA512

                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\u.wnry
                                                      Filesize

                                                      240KB

                                                      MD5

                                                      7bf2b57f2a205768755c07f238fb32cc

                                                      SHA1

                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                      SHA256

                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                      SHA512

                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                    • \??\pipe\crashpad_4488_WCCZZFYFVHRUMITH
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • memory/3080-441-0x0000000010000000-0x0000000010010000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/4336-1901-0x00000000746F0000-0x000000007470C000-memory.dmp
                                                      Filesize

                                                      112KB

                                                    • memory/4336-1908-0x0000000074410000-0x000000007462C000-memory.dmp
                                                      Filesize

                                                      2.1MB

                                                    • memory/4336-1889-0x0000000074410000-0x000000007462C000-memory.dmp
                                                      Filesize

                                                      2.1MB

                                                    • memory/4336-1894-0x0000000074630000-0x0000000074652000-memory.dmp
                                                      Filesize

                                                      136KB

                                                    • memory/4336-1896-0x0000000074380000-0x0000000074402000-memory.dmp
                                                      Filesize

                                                      520KB

                                                    • memory/4336-1897-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-1900-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-1891-0x0000000074380000-0x0000000074402000-memory.dmp
                                                      Filesize

                                                      520KB

                                                    • memory/4336-1903-0x0000000074630000-0x0000000074652000-memory.dmp
                                                      Filesize

                                                      136KB

                                                    • memory/4336-1902-0x0000000074660000-0x00000000746E2000-memory.dmp
                                                      Filesize

                                                      520KB

                                                    • memory/4336-1905-0x0000000074300000-0x0000000074377000-memory.dmp
                                                      Filesize

                                                      476KB

                                                    • memory/4336-1906-0x0000000074380000-0x0000000074402000-memory.dmp
                                                      Filesize

                                                      520KB

                                                    • memory/4336-1904-0x0000000074410000-0x000000007462C000-memory.dmp
                                                      Filesize

                                                      2.1MB

                                                    • memory/4336-1892-0x0000000074410000-0x000000007462C000-memory.dmp
                                                      Filesize

                                                      2.1MB

                                                    • memory/4336-1911-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-1918-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-1922-0x0000000074410000-0x000000007462C000-memory.dmp
                                                      Filesize

                                                      2.1MB

                                                    • memory/4336-1933-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-1937-0x0000000074410000-0x000000007462C000-memory.dmp
                                                      Filesize

                                                      2.1MB

                                                    • memory/4336-1890-0x0000000074660000-0x00000000746E2000-memory.dmp
                                                      Filesize

                                                      520KB

                                                    • memory/4336-1991-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-2000-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-2011-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-2027-0x00000000004A0000-0x000000000079E000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/4336-1888-0x0000000074660000-0x00000000746E2000-memory.dmp
                                                      Filesize

                                                      520KB