Analysis

  • max time kernel
    240s
  • max time network
    570s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 16:43

General

  • Target

    MaxsStupidZipFileScanner.exe

  • Size

    200KB

  • MD5

    e48a10bfe0b5fc70fb5fb201e2a15a8e

  • SHA1

    4d1acd4e53fcd1ca471931297939057418426a8a

  • SHA256

    e67846454c5c7e86cb077a5c349b8ce526515101bf1c66b7af44d5c099b0bb72

  • SHA512

    5352843bc600823a5825d6f3c36ed5f2660e0291ff8059b5baa86f69ecdd0b40a05e3c9a0a2e265c8ad57dbdf138f4facaf2f30412265b4c786de7022589110e

  • SSDEEP

    6144:dQnaLViJ8gQZsEezHMg/afKh+tHA6TcWOchSI5Ezwtgz:dQn6i2yEezsg/aSMtHA6wWO8SeEzwtgz

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MaxsStupidZipFileScanner.exe
    "C:\Users\Admin\AppData\Local\Temp\MaxsStupidZipFileScanner.exe"
    1⤵
      PID:1620
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6f39758,0x7fef6f39768,0x7fef6f39778
        2⤵
          PID:1672
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1208 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:2
          2⤵
            PID:2632
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
            2⤵
              PID:2564
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1640 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
              2⤵
                PID:2552
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2332 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:1
                2⤵
                  PID:1364
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2340 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:1
                  2⤵
                    PID:2672
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2860 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:2
                    2⤵
                      PID:2232
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2848 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:1
                      2⤵
                        PID:872
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3480 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                        2⤵
                          PID:2344
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3476 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                          2⤵
                            PID:2956
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3516 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                            2⤵
                              PID:1420
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3692 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                              2⤵
                                PID:2148
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3756 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                2⤵
                                  PID:2284
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3500 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:1
                                  2⤵
                                    PID:1852
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3704 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                    2⤵
                                      PID:2316
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2664 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                      2⤵
                                        PID:928
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=2140 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:1
                                        2⤵
                                          PID:1256
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                          2⤵
                                            PID:948
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2408 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                            2⤵
                                              PID:1664
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2356 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                              2⤵
                                                PID:1948
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1600 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                                2⤵
                                                  PID:2960
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3948 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                                  2⤵
                                                    PID:2420
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3972 --field-trial-handle=1396,i,2374278327333550575,1022746306442287778,131072 /prefetch:8
                                                    2⤵
                                                      PID:1236
                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                    1⤵
                                                      PID:1724
                                                    • C:\Windows\explorer.exe
                                                      "C:\Windows\explorer.exe"
                                                      1⤵
                                                        PID:688
                                                      • C:\Windows\system32\AUDIODG.EXE
                                                        C:\Windows\system32\AUDIODG.EXE 0x1cc
                                                        1⤵
                                                          PID:2752
                                                        • C:\Windows\system32\cmd.exe
                                                          "C:\Windows\system32\cmd.exe"
                                                          1⤵
                                                            PID:2036
                                                            • C:\Users\Admin\AppData\Local\Temp\MaxsStupidZipFileScanner.exe
                                                              C:\Users\Admin\AppData\Local\Temp\MaxsStupidZipFileScanner
                                                              2⤵
                                                                PID:2796
                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\WannaCry.EXE
                                                              "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\WannaCry.EXE"
                                                              1⤵
                                                                PID:1540
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  2⤵
                                                                  • Views/modifies file attributes
                                                                  PID:1448
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  2⤵
                                                                  • Modifies file permissions
                                                                  PID:1556
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                    PID:1824
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c 118221713631964.bat
                                                                    2⤵
                                                                      PID:756
                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                        cscript.exe //nologo m.vbs
                                                                        3⤵
                                                                          PID:1724
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        attrib +h +s F:\$RECYCLE
                                                                        2⤵
                                                                        • Views/modifies file attributes
                                                                        PID:1040
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\@WanaDecryptor@.exe
                                                                        @WanaDecryptor@.exe co
                                                                        2⤵
                                                                          PID:2388
                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                            TaskData\Tor\taskhsvc.exe
                                                                            3⤵
                                                                              PID:944
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                            2⤵
                                                                              PID:1628
                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\@WanaDecryptor@.exe
                                                                                @WanaDecryptor@.exe vs
                                                                                3⤵
                                                                                  PID:1184
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                    4⤵
                                                                                      PID:1240
                                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                                        vssadmin delete shadows /all /quiet
                                                                                        5⤵
                                                                                        • Interacts with shadow copies
                                                                                        PID:1072
                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                        wmic shadowcopy delete
                                                                                        5⤵
                                                                                          PID:340
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                      PID:2420
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\@WanaDecryptor@.exe
                                                                                      2⤵
                                                                                        PID:684
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\@WanaDecryptor@.exe
                                                                                        @WanaDecryptor@.exe
                                                                                        2⤵
                                                                                          PID:2040
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "vyblqiwr263" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\tasksche.exe\"" /f
                                                                                          2⤵
                                                                                            PID:2376
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "vyblqiwr263" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\tasksche.exe\"" /f
                                                                                              3⤵
                                                                                              • Modifies registry key
                                                                                              PID:2520
                                                                                        • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                          "C:\Users\Admin\Desktop\@WanaDecryptor@.exe"
                                                                                          1⤵
                                                                                            PID:1940
                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                            C:\Windows\system32\vssvc.exe
                                                                                            1⤵
                                                                                              PID:2932

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                            Defense Evasion

                                                                                            Indicator Removal

                                                                                            2
                                                                                            T1070

                                                                                            File Deletion

                                                                                            2
                                                                                            T1070.004

                                                                                            File and Directory Permissions Modification

                                                                                            1
                                                                                            T1222

                                                                                            Modify Registry

                                                                                            1
                                                                                            T1112

                                                                                            Hide Artifacts

                                                                                            1
                                                                                            T1564

                                                                                            Hidden Files and Directories

                                                                                            1
                                                                                            T1564.001

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            1
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            1
                                                                                            T1082

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Impact

                                                                                            Inhibit System Recovery

                                                                                            2
                                                                                            T1490

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\@WanaDecryptor@.exe.lnk
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              a551817d8b7c54d5955f8bb81c111164

                                                                                              SHA1

                                                                                              f1e9da16cc285220e8f997c3b85dfc8435a7321d

                                                                                              SHA256

                                                                                              bce90a95ed4534faa281a8f509fc76d3cbdf0044853e30d8ad5aa208a7cac4b1

                                                                                              SHA512

                                                                                              a9b963a179dfa7aeae8f4a36e949d744d0602bdb664fe9a15bc62043311c4c9152d5cef5f8ffd30744c6a59dcf693c2abe3eea32b9007ba5592ba5f0a790abcc

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                              Filesize

                                                                                              68KB

                                                                                              MD5

                                                                                              29f65ba8e88c063813cc50a4ea544e93

                                                                                              SHA1

                                                                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                                                              SHA256

                                                                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                                                              SHA512

                                                                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                              Filesize

                                                                                              344B

                                                                                              MD5

                                                                                              d73f1fe7412468b7a7d7e28fa7f7f90d

                                                                                              SHA1

                                                                                              3e0ec91840ac01b56ce3fb88fd8598c86b26e18f

                                                                                              SHA256

                                                                                              dae012e72ad633b8f4d8b9f705326c4d2566ab4f176a55ec38e3342fe44d2c4a

                                                                                              SHA512

                                                                                              6f46f0d369891457e9471633df0f7282edcd2fe2a7ab9eaab09ec22a5748a25179ceb1fde1001c726f3709650cf87bd8b42899c638f99feb93a0211b5a08c401

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              aefd77f47fb84fae5ea194496b44c67a

                                                                                              SHA1

                                                                                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                              SHA256

                                                                                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                              SHA512

                                                                                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                              Filesize

                                                                                              264KB

                                                                                              MD5

                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                              SHA1

                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                              SHA256

                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                              SHA512

                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              9855d418e78ea00b7530163721cf9580

                                                                                              SHA1

                                                                                              a6fee028288710f00a05f7e4c0c31607a8547e36

                                                                                              SHA256

                                                                                              06104d8d5aebd07fbb81aeab77a4526235cdf361854df3543a298c97c7ce805a

                                                                                              SHA512

                                                                                              04134e0cc1621e8fb310e3afb6ee26dee05e51dfb5180cf591899693d0bb52f4af5c16c81428c894371dd5a500e77253f13c2c6463c1bdbfe6dd9d8b52bf5473

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              53008b55b2c730cec097a15234e0cb67

                                                                                              SHA1

                                                                                              8b0f6ce5616c2d64a67d203455b103f102bf979d

                                                                                              SHA256

                                                                                              bf3d48991ce0a0df5a07ca18965ad667c0b1a7210406e0c584247d3cf4e64914

                                                                                              SHA512

                                                                                              137fc8de2f3da6c6cb7ae6b0011473984dbcdaa6967212bfe4ca73312e32d113ab5eb014375e90454420add8946dc93923e1ca819c55254d5fa4e11a012201e6

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              9c7d45a0ca9923b679c8c33f7376fee2

                                                                                              SHA1

                                                                                              61da8e1009163a23280691d556dffd9b31180bdb

                                                                                              SHA256

                                                                                              88174c5a8e9caf22e1ee184822c56f4766901a012b4d6be046d6ee80ce9e07eb

                                                                                              SHA512

                                                                                              55763d17c52d760efaf4bafa3fffd9a0a52c41dd15c7e9c58dd2f351ff110f2c54fad2486389fd8554ad509b2a24731f877187d6a4d727fb8320340ddf45308f

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              524B

                                                                                              MD5

                                                                                              3c8a9b7068a76dfd8f75c73fd81b3979

                                                                                              SHA1

                                                                                              d297031863eedabea45e1c4800df2f0454d6ecee

                                                                                              SHA256

                                                                                              6e9015fae3e667a07078020482fb77128af0a40fc2a27c277a09750bab10fd9e

                                                                                              SHA512

                                                                                              bef4824469951a35a0c49c3ecbbbfecfe5a2c017f6c076adfcf7d306514e8c8fea8fcac0a7a108378e1b983a90f22d1d30f2217b809c3cc0230f6b918caa83d8

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              524B

                                                                                              MD5

                                                                                              e9864229b40c130996711dfc63593b62

                                                                                              SHA1

                                                                                              4f44ea5a66fff9b41d8d52bc23653eb3837a74e4

                                                                                              SHA256

                                                                                              a05a317d8766f40be3edc76e80b4032d769c5d5cd901008fbca7405bb1cebda6

                                                                                              SHA512

                                                                                              41ad95ec31302c34c3e860f4761cb7feb404ae14cc6910820a88db7f41bb3681229836a25ac6bc07c3ad926a06eb3e889c313de1cb147aeeab1f9a0f16bf9eff

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              524B

                                                                                              MD5

                                                                                              8d8aea044b8ef70f02374c22e632aaa3

                                                                                              SHA1

                                                                                              82f286e0e98f4ace0b7d6e62ec58b3abda3528c0

                                                                                              SHA256

                                                                                              c4c5ce155d83b405eb1c8334a92b2b52d1dc2e3cbc49ab9a0f00004e24e90f4a

                                                                                              SHA512

                                                                                              fd5daf801390d7d82f39b809ab1264079c65c99113b3e6e876b73c7bdaeada55c48a715eb23e6307611dd16f36cc279d5fc557bde600f7af2c0fa6c5ea5e43b4

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              524B

                                                                                              MD5

                                                                                              aa540d7471ed75c65d72729aece697d4

                                                                                              SHA1

                                                                                              cb6d5ee025ab4f3a4387e50c6773dd1db62ef05e

                                                                                              SHA256

                                                                                              bfe948c52cb7a1ed2aa24f05ce2a5a2c9c098d89dfa7d02680b9744bcd7c77df

                                                                                              SHA512

                                                                                              78984505b9604a43555ad4bcbc78a3d30821a1da1ece7f08e50514fe7e5045602ddf6dc291632c89090155b592077b2edaf0171c021b77c21f8aa7f4504ffee2

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              524B

                                                                                              MD5

                                                                                              1d3d00d2b7b5fbaf4e7002f5ba799710

                                                                                              SHA1

                                                                                              03bb71b24338567645d4121d287b6a7871a67fd6

                                                                                              SHA256

                                                                                              0b790f0a8472700aaa188f762ab45c687e112de37d66f6fe06dfa1c1d17c3337

                                                                                              SHA512

                                                                                              0ee0f8b7c6faa51bd9c3457bdbe27d1e510fa5d328b740ada0cfb85bc1d65d4a70ad5304c878affb2d9eafdd92135a36dff41a6c4cf3fa1fd2aa22cb9a53b3c7

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              361B

                                                                                              MD5

                                                                                              820128a2ba33fcdb4e7a9f4e2aebcdca

                                                                                              SHA1

                                                                                              14e884ecacd77732484f81fe98e6da4973755d3e

                                                                                              SHA256

                                                                                              ace0fe86ca00cc35dec9f6e1703e567c500f77d5f44a8a5b26432895e55fb20f

                                                                                              SHA512

                                                                                              2ab08b6e0220ffc62ef7112937d575192f79311e88892bd4858a606bfdb99e7058752fb17d16e5c53d8a91377ded67a3c18de2a0aa089400269cd88de7b6bcbf

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              524B

                                                                                              MD5

                                                                                              09239cb8928caff9f099aefcfc9b9a35

                                                                                              SHA1

                                                                                              b133c118308f9bac173ac385494c39bdf938f04f

                                                                                              SHA256

                                                                                              0f6243e482ba9834d335bb2bfeb503b355503d95fb85dc91012c542cc9dd629e

                                                                                              SHA512

                                                                                              e09deb34708f34684cf34b77a4a2445e78b0e98e692eefe185ea96c2635d56a00189360dc60f74f02bdf2893bd3d022afc73291baa411545c3299ce123f49a82

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              e6ace9e793d7e8a7285f9fbe529fddd6

                                                                                              SHA1

                                                                                              1f38683d5acf5e48bb0455d4116b40dd9e1c82b3

                                                                                              SHA256

                                                                                              1bd0c938311768e796df5682415f0e95d6cd87fa5e86b487d9fcf38ec6be4f6a

                                                                                              SHA512

                                                                                              35b2f89279ca90be17b958df8f57e888972dfa3cc29d12b948f681368991725dd36f0da398869c8e2522ce607c4d910f8d17b23779baced6b4c677fdfe4f311f

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              6b826e13ba508f41aec66c7c753dcdbb

                                                                                              SHA1

                                                                                              84f9f1a453f3d713950135b1dd13666c7430b5a2

                                                                                              SHA256

                                                                                              cabccd14573fb50f41f8e72d507ba8cb7a3d5c780fd167202f4fa87efc4b2412

                                                                                              SHA512

                                                                                              38ba66f8501274d35fed6339a45a8a822cd6304d0ef44ed292300fff61d359b88a4f510757b9468940698a6a2b96d9233946694675bb6335160a7f850648b855

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              3b8bc13066a77e4be26a9b518466f6ff

                                                                                              SHA1

                                                                                              acb2703355b0ed2f673d17428c8adb0c6150548b

                                                                                              SHA256

                                                                                              5a50a5bda1ba0bee99927096c3741c31205a886ee669249de979737ef601d799

                                                                                              SHA512

                                                                                              aa6e5485bb05cc959ca0061f5d3d81a1c0be70653862cafad24a147c7edfd80fe16ec49d6e289e9da6e4fa82188cf3b41f667679e5a51835cb8eabd27b31aace

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              655159ecd86e413bd817567bcaeb6b99

                                                                                              SHA1

                                                                                              939ad52b1921460133b13738122ff614b4b0c84b

                                                                                              SHA256

                                                                                              57a5a19adcf13169c60eeacaa6dc957a28899a641943be5bfd6361fa1148b0c9

                                                                                              SHA512

                                                                                              36b982e5a341c993708f8e43fef5b679113b31bd8294ddfb0944811d574c6f5c58565207033103565dc76207dacca58309ff3dd3a641bcec65a82d3305e3fe49

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              8edc948cdbb9d2fdef193f39acde12c4

                                                                                              SHA1

                                                                                              2d094cb1b7d62076fb943f24558ce1996f80fd1b

                                                                                              SHA256

                                                                                              77c5198b6788a0e95e4b7b904ea5c8f1bf8724f4f085e11b8fff997619ae4427

                                                                                              SHA512

                                                                                              db9ecb9281a8887d236ef8345acc8c94a967459957e471d09742ee38f5a9ea7906504c03b65843f0648af7e9d8e532258bdb4903f9ca78121abf73a72fc5219d

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              070dc947651ecb53b2ecf68ad6f537c2

                                                                                              SHA1

                                                                                              b7477d399310503fc81bd7ead2eab7a54c60d356

                                                                                              SHA256

                                                                                              30c84839d154b0208b1d4dbdee187bb0bd430efc9ebae8d06819b0bb8444532b

                                                                                              SHA512

                                                                                              985dfa2d08c38298141a8a99cf67e0c578ba429858a275dabbc79838e35d1f422b3bfb006c616f80385d6be64b5a9d5121776c88c4545db20c67beee611ce5e9

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              fe36f8985055db0213376b9f5c747f97

                                                                                              SHA1

                                                                                              7cbec8124e6a7d6067cabe2e1ed7a74c1ac7ec8e

                                                                                              SHA256

                                                                                              39e18233d0b1ce5b8ed7bce013385843c22519371b1eed4c1bdf9ea544df96ac

                                                                                              SHA512

                                                                                              202d98c5a3e67f99377015889dbd9dc0d3dc856cca2b8c6ba11a6cbf2cbf4d9dd374f3369d516af2dca6112262144b289c9cc73568fecd850b9629845fe429e0

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              2579d4be365b2265defbe0a6ac630fda

                                                                                              SHA1

                                                                                              4468c0cd03532f324e1fcefeb66926c61c3d4280

                                                                                              SHA256

                                                                                              153bcead47dc85c8e18bef0983eb88a1c1d8371d426fb8b38ae2027342cb2e62

                                                                                              SHA512

                                                                                              b0b610f4870b5005f8abcae275baee92b1f4266e461c735541680ffe4b94f3b935402a138dbf088283f735aa549a90c5692e6fb8531fe0b5cf5efe5b63869d3a

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              18e723571b00fb1694a3bad6c78e4054

                                                                                              SHA1

                                                                                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                              SHA256

                                                                                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                              SHA512

                                                                                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\bac73ee6-b46f-4f37-8833-43745a8938e9.tmp
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              68cfaed5d8c87b703290f35d1b8388b3

                                                                                              SHA1

                                                                                              122b8cee3a58327e78b244fbd215a245c2ce5d09

                                                                                              SHA256

                                                                                              2718720540ae07513c4b032ff646e3f8d0f1a2ff4cc802c13daf6c63e253e7be

                                                                                              SHA512

                                                                                              8c03cb7b78edac346910271a48cc64e7e662f1dc22233a0667822cfe6cc5fba3ef7b3023d40a77379062752fe353bb7f78dec0e34be81dab8c8a7abd35a8aba1

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                              Filesize

                                                                                              75KB

                                                                                              MD5

                                                                                              7a05ca427e79adfda3fe93ce15b6ebd6

                                                                                              SHA1

                                                                                              8ca09281abf7c43e54712275246b01d1a0a29e0a

                                                                                              SHA256

                                                                                              8f2527fbeb7ea95152f232bd9da4a147951eaf69b85664a003ae1bad619d2714

                                                                                              SHA512

                                                                                              d8499ae005f33fef1afbbb46fb875596ba893b92bff8771859f9ad9e70903bdf1e216494161a03f13668fa8b5f4540550d8f8b1266ef79b09b4f7bc8da52a5a4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tar500B.tmp
                                                                                              Filesize

                                                                                              177KB

                                                                                              MD5

                                                                                              435a9ac180383f9fa094131b173a2f7b

                                                                                              SHA1

                                                                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                                                                              SHA256

                                                                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                                                              SHA512

                                                                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\118221713631964.bat
                                                                                              Filesize

                                                                                              378B

                                                                                              MD5

                                                                                              df6fdbc080995ab0651b3fdd167f119b

                                                                                              SHA1

                                                                                              a450a533edf445974fdc75b5c68d267e59753ddc

                                                                                              SHA256

                                                                                              f9f0afd2079d995e3819fe00edd9ba26eeccaba1d50993494cc1e2a409d0d29a

                                                                                              SHA512

                                                                                              e9c0e12fbd2d18e5a88dbfbe6436e10a8073c11e84a19d5c873be0fddbfd0dc44063fb3109a4023776312993fa2e85ee8e6ba44faff4145316e7bb91b376fd85

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                              Filesize

                                                                                              3.0MB

                                                                                              MD5

                                                                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                              SHA1

                                                                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                              SHA256

                                                                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                              SHA512

                                                                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\b.wnry
                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              c17170262312f3be7027bc2ca825bf0c

                                                                                              SHA1

                                                                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                              SHA256

                                                                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                              SHA512

                                                                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\c.wnry
                                                                                              Filesize

                                                                                              780B

                                                                                              MD5

                                                                                              93f33b83f1f263e2419006d6026e7bc1

                                                                                              SHA1

                                                                                              1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                              SHA256

                                                                                              ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                              SHA512

                                                                                              45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\m.vbs
                                                                                              Filesize

                                                                                              257B

                                                                                              MD5

                                                                                              97280a36f70f4c0a4d0b196d9d312413

                                                                                              SHA1

                                                                                              49d20cb56cb36d64c21f2e0f0a0ba0de11f21edb

                                                                                              SHA256

                                                                                              cb9787e844c3db5bee816b4ce853900024e8a5d3f7908f7d798433da3a98181d

                                                                                              SHA512

                                                                                              c0e59c4303d9ce7140bf2755de19bb872b0a0e7f5dc9900cf3dd55ec63f7ea0bebd1b20f3cdca93569000c98e41c6afdc5f9c9b9f339092170fc51232a913e18

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_bulgarian.wnry
                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              95673b0f968c0f55b32204361940d184

                                                                                              SHA1

                                                                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                              SHA256

                                                                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                              SHA512

                                                                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_chinese (simplified).wnry
                                                                                              Filesize

                                                                                              53KB

                                                                                              MD5

                                                                                              0252d45ca21c8e43c9742285c48e91ad

                                                                                              SHA1

                                                                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                              SHA256

                                                                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                              SHA512

                                                                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_chinese (traditional).wnry
                                                                                              Filesize

                                                                                              77KB

                                                                                              MD5

                                                                                              2efc3690d67cd073a9406a25005f7cea

                                                                                              SHA1

                                                                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                              SHA256

                                                                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                              SHA512

                                                                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_croatian.wnry
                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              17194003fa70ce477326ce2f6deeb270

                                                                                              SHA1

                                                                                              e325988f68d327743926ea317abb9882f347fa73

                                                                                              SHA256

                                                                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                              SHA512

                                                                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_czech.wnry
                                                                                              Filesize

                                                                                              39KB

                                                                                              MD5

                                                                                              537efeecdfa94cc421e58fd82a58ba9e

                                                                                              SHA1

                                                                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                              SHA256

                                                                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                              SHA512

                                                                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_danish.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              2c5a3b81d5c4715b7bea01033367fcb5

                                                                                              SHA1

                                                                                              b548b45da8463e17199daafd34c23591f94e82cd

                                                                                              SHA256

                                                                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                              SHA512

                                                                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_dutch.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              7a8d499407c6a647c03c4471a67eaad7

                                                                                              SHA1

                                                                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                              SHA256

                                                                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                              SHA512

                                                                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_english.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                              SHA1

                                                                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                              SHA256

                                                                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                              SHA512

                                                                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_filipino.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              08b9e69b57e4c9b966664f8e1c27ab09

                                                                                              SHA1

                                                                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                              SHA256

                                                                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                              SHA512

                                                                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_finnish.wnry
                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              35c2f97eea8819b1caebd23fee732d8f

                                                                                              SHA1

                                                                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                              SHA256

                                                                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                              SHA512

                                                                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_french.wnry
                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              4e57113a6bf6b88fdd32782a4a381274

                                                                                              SHA1

                                                                                              0fccbc91f0f94453d91670c6794f71348711061d

                                                                                              SHA256

                                                                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                              SHA512

                                                                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_german.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              3d59bbb5553fe03a89f817819540f469

                                                                                              SHA1

                                                                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                              SHA256

                                                                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                              SHA512

                                                                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_greek.wnry
                                                                                              Filesize

                                                                                              47KB

                                                                                              MD5

                                                                                              fb4e8718fea95bb7479727fde80cb424

                                                                                              SHA1

                                                                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                              SHA256

                                                                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                              SHA512

                                                                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_indonesian.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              3788f91c694dfc48e12417ce93356b0f

                                                                                              SHA1

                                                                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                              SHA256

                                                                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                              SHA512

                                                                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_italian.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              30a200f78498990095b36f574b6e8690

                                                                                              SHA1

                                                                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                              SHA256

                                                                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                              SHA512

                                                                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_japanese.wnry
                                                                                              Filesize

                                                                                              79KB

                                                                                              MD5

                                                                                              b77e1221f7ecd0b5d696cb66cda1609e

                                                                                              SHA1

                                                                                              51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                              SHA256

                                                                                              7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                              SHA512

                                                                                              f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_korean.wnry
                                                                                              Filesize

                                                                                              89KB

                                                                                              MD5

                                                                                              6735cb43fe44832b061eeb3f5956b099

                                                                                              SHA1

                                                                                              d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                              SHA256

                                                                                              552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                              SHA512

                                                                                              60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_latvian.wnry
                                                                                              Filesize

                                                                                              40KB

                                                                                              MD5

                                                                                              c33afb4ecc04ee1bcc6975bea49abe40

                                                                                              SHA1

                                                                                              fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                              SHA256

                                                                                              a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                              SHA512

                                                                                              0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_norwegian.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              ff70cc7c00951084175d12128ce02399

                                                                                              SHA1

                                                                                              75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                              SHA256

                                                                                              cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                              SHA512

                                                                                              f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_polish.wnry
                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                              SHA1

                                                                                              3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                              SHA256

                                                                                              519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                              SHA512

                                                                                              e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_portuguese.wnry
                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                              SHA1

                                                                                              ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                              SHA256

                                                                                              bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                              SHA512

                                                                                              0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_romanian.wnry
                                                                                              Filesize

                                                                                              50KB

                                                                                              MD5

                                                                                              313e0ececd24f4fa1504118a11bc7986

                                                                                              SHA1

                                                                                              e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                              SHA256

                                                                                              70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                              SHA512

                                                                                              c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_russian.wnry
                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              452615db2336d60af7e2057481e4cab5

                                                                                              SHA1

                                                                                              442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                              SHA256

                                                                                              02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                              SHA512

                                                                                              7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_slovak.wnry
                                                                                              Filesize

                                                                                              40KB

                                                                                              MD5

                                                                                              c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                              SHA1

                                                                                              fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                              SHA256

                                                                                              e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                              SHA512

                                                                                              3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_spanish.wnry
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              8d61648d34cba8ae9d1e2a219019add1

                                                                                              SHA1

                                                                                              2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                              SHA256

                                                                                              72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                              SHA512

                                                                                              68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_swedish.wnry
                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              c7a19984eb9f37198652eaf2fd1ee25c

                                                                                              SHA1

                                                                                              06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                              SHA256

                                                                                              146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                              SHA512

                                                                                              43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_turkish.wnry
                                                                                              Filesize

                                                                                              41KB

                                                                                              MD5

                                                                                              531ba6b1a5460fc9446946f91cc8c94b

                                                                                              SHA1

                                                                                              cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                              SHA256

                                                                                              6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                              SHA512

                                                                                              ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\msg\m_vietnamese.wnry
                                                                                              Filesize

                                                                                              91KB

                                                                                              MD5

                                                                                              8419be28a0dcec3f55823620922b00fa

                                                                                              SHA1

                                                                                              2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                              SHA256

                                                                                              1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                              SHA512

                                                                                              8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\r.wnry
                                                                                              Filesize

                                                                                              864B

                                                                                              MD5

                                                                                              3e0020fc529b1c2a061016dd2469ba96

                                                                                              SHA1

                                                                                              c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                              SHA256

                                                                                              402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                              SHA512

                                                                                              5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\s.wnry
                                                                                              Filesize

                                                                                              2.9MB

                                                                                              MD5

                                                                                              ad4c9de7c8c40813f200ba1c2fa33083

                                                                                              SHA1

                                                                                              d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                              SHA256

                                                                                              e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                              SHA512

                                                                                              115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\t.wnry
                                                                                              Filesize

                                                                                              64KB

                                                                                              MD5

                                                                                              5dcaac857e695a65f5c3ef1441a73a8f

                                                                                              SHA1

                                                                                              7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                              SHA256

                                                                                              97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                              SHA512

                                                                                              06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\taskdl.exe
                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              4fef5e34143e646dbf9907c4374276f5

                                                                                              SHA1

                                                                                              47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                              SHA256

                                                                                              4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                              SHA512

                                                                                              4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\taskse.exe
                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              8495400f199ac77853c53b5a3f278f3e

                                                                                              SHA1

                                                                                              be5d6279874da315e3080b06083757aad9b32c23

                                                                                              SHA256

                                                                                              2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                              SHA512

                                                                                              0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry.zip\u.wnry
                                                                                              Filesize

                                                                                              240KB

                                                                                              MD5

                                                                                              7bf2b57f2a205768755c07f238fb32cc

                                                                                              SHA1

                                                                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                              SHA256

                                                                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                              SHA512

                                                                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                            • C:\Users\Admin\Desktop\strings.txt
                                                                                              Filesize

                                                                                              24KB

                                                                                              MD5

                                                                                              9d7f4840cf736b5d5e4fa19fc68412b6

                                                                                              SHA1

                                                                                              0df2f94fd5712f7429a0b14d1a53cb03ca5f369a

                                                                                              SHA256

                                                                                              1abb723c4b1f125a209644c8beda32f32d7d202bafde07af3b05580eb6ca5999

                                                                                              SHA512

                                                                                              f25f6eaa6452eaba1f4f02b00a32e28fa21d06ca58cb1b937d98b71bf2ac05f73bc5e473fbfc49e2bcf837b572adf5468a74c50aed8bf38d6287f48311d6a01d

                                                                                            • C:\Users\Admin\Documents\@Please_Read_Me@.txt
                                                                                              Filesize

                                                                                              933B

                                                                                              MD5

                                                                                              7e6b6da7c61fcb66f3f30166871def5b

                                                                                              SHA1

                                                                                              00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                              SHA256

                                                                                              4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                              SHA512

                                                                                              e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                            • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              84c82835a5d21bbcf75a61706d8ab549

                                                                                              SHA1

                                                                                              5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                              SHA256

                                                                                              ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                              SHA512

                                                                                              90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                            • \??\pipe\crashpad_2884_HPQNGDACMIWEFNXU
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • memory/944-1642-0x0000000073B00000-0x0000000073B82000-memory.dmp
                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/944-1641-0x0000000073B00000-0x0000000073B82000-memory.dmp
                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/944-1657-0x0000000073B90000-0x0000000073DAC000-memory.dmp
                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/944-1654-0x0000000073B90000-0x0000000073DAC000-memory.dmp
                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/944-1639-0x0000000073E50000-0x0000000073ED2000-memory.dmp
                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/944-1640-0x0000000073B90000-0x0000000073DAC000-memory.dmp
                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/944-1655-0x0000000073B00000-0x0000000073B82000-memory.dmp
                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/944-1656-0x0000000073AD0000-0x0000000073AF2000-memory.dmp
                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/944-1644-0x0000000073AD0000-0x0000000073AF2000-memory.dmp
                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/944-1651-0x0000000073E50000-0x0000000073ED2000-memory.dmp
                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/944-1652-0x0000000073E30000-0x0000000073E4C000-memory.dmp
                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/944-1653-0x0000000073DB0000-0x0000000073E27000-memory.dmp
                                                                                              Filesize

                                                                                              476KB

                                                                                            • memory/1540-770-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/1620-674-0x0000000000060000-0x0000000000095000-memory.dmp
                                                                                              Filesize

                                                                                              212KB

                                                                                            • memory/1620-77-0x0000000000060000-0x0000000000095000-memory.dmp
                                                                                              Filesize

                                                                                              212KB

                                                                                            • memory/2796-694-0x0000000001180000-0x00000000011B5000-memory.dmp
                                                                                              Filesize

                                                                                              212KB